US20160066056A1 - Television receiver-based network traffic control - Google Patents

Television receiver-based network traffic control Download PDF

Info

Publication number
US20160066056A1
US20160066056A1 US14/470,392 US201414470392A US2016066056A1 US 20160066056 A1 US20160066056 A1 US 20160066056A1 US 201414470392 A US201414470392 A US 201414470392A US 2016066056 A1 US2016066056 A1 US 2016066056A1
Authority
US
United States
Prior art keywords
home network
network environment
television receiver
external
transfer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/470,392
Other versions
US9681196B2 (en
Inventor
Dale Llewelyn Mountain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dish Technologies LLC
EchoStar Technologies International Corp
Original Assignee
EchoStar UK Holdings Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EchoStar UK Holdings Ltd filed Critical EchoStar UK Holdings Ltd
Assigned to ELDON TECHNOLOGY LIMITED reassignment ELDON TECHNOLOGY LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MOUNTAIN, DALE LLEWELYN
Priority to US14/470,392 priority Critical patent/US9681196B2/en
Assigned to ECHOSTAR UK HOLDINGS LIMITED reassignment ECHOSTAR UK HOLDINGS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ELDON TECHNOLOGY LIMITED
Priority to PCT/EP2015/069681 priority patent/WO2016030477A1/en
Publication of US20160066056A1 publication Critical patent/US20160066056A1/en
Assigned to ECHOSTAR TECHNOLOGIES L.L.C. reassignment ECHOSTAR TECHNOLOGIES L.L.C. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECHOSTAR TECHNOLOGIES INTERNATIONAL CORPORATION
Assigned to ECHOSTAR TECHNOLOGIES INTERNATIONAL CORPORATION reassignment ECHOSTAR TECHNOLOGIES INTERNATIONAL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECHOSTAR UK HOLDINGS LIMITED
Publication of US9681196B2 publication Critical patent/US9681196B2/en
Application granted granted Critical
Assigned to DISH Technologies L.L.C. reassignment DISH Technologies L.L.C. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ECHOSTAR TECHNOLOGIES L.L.C.
Assigned to DISH Technologies L.L.C. reassignment DISH Technologies L.L.C. CONVERSION Assignors: ECHOSTAR TECHNOLOGIES L.L.C.
Assigned to U.S. BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT reassignment U.S. BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DISH BROADCASTING CORPORATION, DISH NETWORK L.L.C., DISH Technologies L.L.C.
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6143Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a satellite
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44245Monitoring the upstream path of the transmission network, e.g. its availability, bandwidth
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4542Blocking scenes or portions of the received content, e.g. censoring scenes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/485End-user interface for client configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/488Data services, e.g. news ticker
    • H04N21/4882Data services, e.g. news ticker for displaying messages, e.g. warnings, reminders

Definitions

  • a method may include or comprise: monitoring, by a television receiver in a home network environment, packet traffic routed by the television receiver to a particular system external the home network environment; scanning, by the television receiver, packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment; and blocking particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the home network environment.
  • a television receiver may include or comprise at least one processor and at least one memory element communicatively coupled with and readable by at least one processor and having stored therein processor-readable instructions.
  • the processor-readable instructions when executed by the at least one processor may cause the at least one processor to at least one of: monitor packet traffic routed by the television receiver to a particular system external a particular home network environment; scan packets of the packet traffic to identify data unauthorized for transfer to the particular system external the particular home network environment; and block particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the particular home network environment.
  • a method may include or comprise: receiving, by a television receiver, a command to enable monitoring of packet traffic routed by the television receiver to any particular system or device external a home network environment; monitoring, by the television receiver in the home network environment, packet traffic routed by the television receiver to a particular system external the home network environment; scanning, by the television receiver, at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment; identifying data unauthorized for transfer to the particular system external the home network environment; and blocking particular packets of the packet traffic routed by the television receiver to the particular system external the home network environment.
  • FIG. 1 shows an example method in accordance with the disclosure.
  • FIG. 2 shows an example satellite television system in accordance with the disclosure.
  • FIG. 3 shows an example block diagram of a television receiver of FIG. 2 .
  • FIG. 4 shows first example aspects of the system of FIG. 2 in detail.
  • FIG. 5 shows second example aspects of the system of FIG. 2 in detail.
  • FIG. 6 shows third example aspects of the system of FIG. 2 in detail.
  • FIG. 7 shows fourth example aspects of the system of FIG. 2 in detail.
  • FIG. 8 shows an example computing system or device.
  • the present disclosure is directed to or towards systems and methods for monitoring data routed by a satellite television receiver that serves as a gateway in a home network. It is contemplated that many different types of actions may be taken depending on the type and/or content of monitored traffic.
  • the television receiver may be configured to detect certain types of data, such as social security or bank numbers, username/password information, device usage information, etc., routed by the same over a broadband connection to one or more resources located outside of the home network, and then implement one or more steps so that a user may be notified and the traffic possibly blocked to prevent or mitigate the unauthorized transfer or reporting of data.
  • Such a feature may, among other things, serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the provider.
  • an appreciation of the various aspects of the present disclosure may be gained from the following discussion in connection with the drawings. For instance, referring now to FIG. 1 , an example method 100 is shown in accordance with the disclosure.
  • a satellite television receiver that serves as a gateway within a particular home network may detect the presence of traffic that is to be routed by the same over a broadband connection to a resource located outside of the home network.
  • a particular device connected to the home network such as a television or printer for instance, may be configured or programmed to periodically report information related to usage to a delocalized server associated with a manufacturer of the particular device.
  • all broadband traffic passes through and is routed by the receiver prior to transfer to resources external the home network.
  • Such an implementation may be preferred by a particular satellite television provider, who would then be able to provide as an enhancement feature data monitoring services as discussed throughout the present disclosure, in addition to satellite television services.
  • the satellite television receiver may parse or otherwise analyze packets of the traffic that is to be routed by the receiver to the resource located outside of the home network.
  • the receiver may be configured to scan at least one of the packets so as to prevent the unauthorized transfer or reporting of data, possibly private, to the resource located outside of the home network.
  • this may be performed by the receiver in any of a number of different ways. For example, one or both of a header and body of a particular packet may be parsed and examined for data that may be considered private, confidential, and/or sensitive.
  • the analysis or examination may be performed in a serial manner, such as in a FIFO (First-In First-Out) implementation where a particular packet may be scanned immediately prior to transfer of the same to the external resource.
  • the analysis or examination may be performed in a parallel manner, where a mirror copy of a particular packet may be created and scanned either prior to or concurrently with the transfer of the packet to the external resource.
  • FIFO First-In First-Out
  • Other examples are possible.
  • a determination may be made as to whether or not packets of the traffic that is to be routed by the satellite television receiver to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data.
  • data as discussed in the context of the present disclosure may in at least one embodiment be defined as such by a particular user or individual. Such a feature or aspect is discussed in detail below.
  • process flow within the method 100 may branch back to step 102 . Accordingly, it is contemplated that the method 100 may be continuously implemented or performed so at to prevent the unauthorized transfer or reporting of data to resources external the home network.
  • process flow within the method 100 may optionally branch to step 108 .
  • flow within the method 100 may not necessarily branch to step 108 , and instead may branch directly to step 110 . In FIG. 1 , this is signified or indicated by the intermittent line associated with step 108 .
  • the receiver may block the traffic that is to be routed by the same to the resource located outside of the home network, so as to prevent the potentially unauthorized transfer or reporting of data to that resource. This may be referred to as a brick-wall security measure. Other examples are possible as discussed in further detail below.
  • step 110 the receiver may generate and surface a notice to a particular user or individual that is associated with the television receiver, such as for example by virtue of being associated with a customer account of a particular satellite television provider, that may serve as indication that the above-mentioned particular device is at least attempting to transfer or report data, possibly private, to the resource located outside of the home network.
  • the notice may be an interactive user interface that may allow the particular user or individual to command the receiver to perform one or more steps to address the potential transfer or report of unauthorized data. Such a feature or aspect is discussed in detail below.
  • Process flow within the method 100 may then branch back to step 102 . Accordingly, the method 100 may be continuously implemented or performed so at to prevent the unauthorized transfer or reporting of data to resources external the home network. Further scenarios and beneficial aspects associated with the monitoring of network traffic routed by a gateway satellite television receiver are described in detail below in connection with FIGS. 2-8 .
  • an example satellite television distribution system 200 is shown in accordance with the present disclosure.
  • the system 200 is depicted in a simplified form, and may include more or fewer systems, devices, networks, and/or other components as desired. Further, number and type of features or elements incorporated within the system 200 may or may not be implementation-specific, and at least some of the aspects of the system 200 may be similar to a cable television distribution system, an IPTV (Internet Protocol Television) content distribution system, and/or any other type of content distribution.
  • IPTV Internet Protocol Television
  • the example system 200 may include a service provider 202 , a satellite uplink 204 , a plurality of satellites 206 a - c , a satellite dish 208 , a PTR (Primary Television Receiver) 210 , a plurality of STRs (Secondary Television Receivers) 212 a - b , a plurality of televisions 214 a - c , a plurality of computing devices 216 a - c , and at least one server 218 that may be associated with the service provider 202 .
  • the PTR 210 and/or server 218 may include an NTC (Network Traffic Control) module 220 .
  • the NTC module 220 may be configured and arranged to implement various features associated with monitoring data traffic routed by the PTR 210 , that which may serve as a home network gateway.
  • certain packet traffic may be parsed and/or scanned by the NTC module 220 so as to prevent the unauthorized transfer or reporting of data by the PTR 210 to resources located outside of the home network.
  • the various features offered by the NTC module 220 may serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the particular satellite television provider. Still other benefits and/or advantages are possible as well, and an appreciation of such benefits and/or advantages may be understood in light of the present disclosure in its entirety.
  • the system 200 may further include at least one network 224 that establishes a bidirectional communication path for data transfer between and among each respective element of the system 200 , outside or separate from the unidirectional satellite signaling path.
  • the network 224 is intended to represent any number of terrestrial and/or non-terrestrial network features or elements.
  • the network 224 may incorporate or exhibit any number of features or elements of various wireless and/or hardwired packet-based communication networks such as, for example, a WAN (Wide Area Network) network, a HAN (Home Area Network) network, a LAN (Local Area Network) network, a WLAN (Wireless Local Area Network) network, the Internet, a cellular communications network, or any other type of communication network configured such that data may be transferred between and among respective elements of the system 200 .
  • WAN Wide Area Network
  • HAN Home Area Network
  • LAN Local Area Network
  • WLAN Wireless Local Area Network
  • the Internet a cellular communications network, or any other type of communication network configured such that data may be transferred between and among respective elements of the system 200 .
  • the PTR 210 , and the STRs 212 a - b may generally be any type of television receiver, television converter, etc., such as a STB for example.
  • the PTR 210 , and the STRs 212 a - b may exhibit functionality integrated as part of or into a television, a DVR (Digital Video Recorder), a computer such as a tablet computing device, or any other computing system or device, as well as variations thereof.
  • DVR Digital Video Recorder
  • the PTR 210 and the network 224 may each be incorporated within or form at least a portion of a particular home computing network.
  • the PTR 210 may be configured so as to enable communications in accordance with any particular communication protocol(s) and/or standard(s) including, for example, TCP/IP (Transmission Control Protocol/Internet Protocol), DLNA/DTCP-IP (Digital Living Network Alliance/Digital Transmission Copy Protection over Internet Protocol), HDMI/HDCP (High-Definition Multimedia Interface/High-bandwidth Digital Content Protection), etc.
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • DLNA/DTCP-IP Digital Living Network Alliance/Digital Transmission Copy Protection over Internet Protocol
  • HDMI/HDCP High-Definition Multimedia Interface/High-bandwidth Digital Content Protection
  • one or more of the various elements or components of the example system 200 may be configured to communicate in accordance with the MoCA® (Multimedia over Coax Alliance) home entertainment networking standard. Still other examples are possible.
  • MoCA® Multimedia over Coax Alliance
  • each the satellites 206 a - c may each be configured to receive uplink signals 226 a - c from the satellite uplink 204 .
  • each the uplink signals 226 a - c may contain one or more transponder streams of particular data or content, such as one or more particular television channels, as supplied by the service provider 202 .
  • each of the respective uplink signals 226 a - c may contain various media content such as encoded HD (High Definition) television channels, SD (Standard Definition) television channels, on-demand programming, programming information, and/or any other content in the form of at least one transponder stream, and in accordance with an allotted carrier frequency and bandwidth.
  • different media content may be carried using different ones of the satellites 206 a - c.
  • different media content may be carried using different transponders of a particular satellite (e.g., satellite 206 a ); thus, such media content may be transmitted at different frequencies and/or different frequency ranges.
  • a first and second television channel may be carried on a first carrier frequency over a first transponder of satellite 206 a
  • a third, fourth, and fifth television channel may be carried on second carrier frequency over a first transponder of satellite 206 b
  • the third, fourth, and fifth television channel may be carried on a second carrier frequency over a second transponder of satellite 206 a
  • Each of these television channels may be scrambled such that unauthorized persons are prevented from accessing the television channels.
  • the satellites 206 a - c may further be configured to relay the uplink signals 226 a - c to the satellite dish 208 as downlink signals 228 a - c .
  • each of the downlink signals 228 a - c may contain one or more transponder streams of particular data or content, such as various encoded and/or at least partially electronically scrambled television channels, on-demand programming, etc., in accordance with an allotted carrier frequency and bandwidth.
  • the downlink signals 228 a - c may not necessarily contain the same or similar content as a corresponding one of the uplink signals 226 a - c .
  • the uplink signal 226 a may include a first transponder stream containing at least a first group or grouping of television channels
  • the downlink signal 228 a may include a second transponder stream containing at least a second, different group or grouping of television channels.
  • the first and second group of television channels may have one or more television channels in common.
  • Satellite television signals may be different from broadcast television or other types of signals. Satellite signals may include multiplexed, packetized, and modulated digital signals. Once multiplexed, packetized and modulated, one analog satellite transmission may carry digital data representing several television stations or service providers. Some examples of service providers include HBO®, CBS®, ESPN®, and etc.
  • service providers include HBO®, CBS®, ESPN®, and etc.
  • channel may in some contexts carry a different meaning from or than its normal plain language meaning.
  • the term “channel” may denote a particular carrier frequency or sub-band which can be tuned to by a particular tuner of a television receiver. In other contexts though, the term “channel” may refer to a single program/content service such as HBO®.
  • a single satellite may typically have multiple transponders (e.g., 32 transponders) each one broadcasting a channel or frequency band of about 24-27 MHz in a broader frequency or polarity band of about 500 MHz.
  • a frequency band of about 500 MHz may contain numerous sub-bands or channels of about 24-27 MHz, and each channel in turn may carry a combined stream of digital data comprising a number of content services.
  • a particular hypothetical transponder may carry HBO®, CBS®, ESPN®, plus several other channels, while another particular hypothetical transponder may itself carry 3 , 4 , 5 , 6 , etc., different channels depending on the bandwidth of the particular transponder and the amount of that bandwidth occupied by any particular channel or service on that transponder stream.
  • a single satellite may broadcast two orthogonal polarity bands of about 500 MHz.
  • a first polarity band of about 500 MHz broadcast by a particular satellite may be left-hand circular polarized, and a second polarity band of about 500 MHz may be right-hand circular polarized.
  • Other examples are possible.
  • the satellite dish 208 may be provided for use to receive television channels (e.g., on a subscription basis) provided by the service provider 202 , satellite uplink 204 , and/or satellites 206 a - c .
  • the satellite dish 208 may be configured to receive particular transponder streams, or downlink signals 228 a - c , from one or more of the satellites 206 a - c .
  • a particular tuner of the PTR 210 may be configured to tune to a single transponder stream from a transponder of a single satellite at a time.
  • the PTR 210 which is communicatively coupled to the satellite dish 208 , may subsequently select via tuner, decode, and relay particular transponder streams to the television 214 c for display thereon.
  • the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one premium HD-formatted television channel to the television 214 c .
  • Programming or content associated with the HD channel may generally be presented live, or from a recording as previously stored on, by, or at the PTR 210 .
  • the HD channel may be output to the television 214 c in accordance with the HDMI/HDCP content protection technologies. Other examples are however possible.
  • the PTR 210 may select via tuner, decode, and relay particular transponder streams to one or both of the STRs 212 a - b , which may in turn relay particular transponder streams to a corresponding one of the televisions 214 a - b for display thereon.
  • the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one television channel to the television 214 a by way of the STR 212 a .
  • the television channel may generally be presented live, or from a recording as previously stored on the PTR 210 , and may be output to the television 214 a by way of the STR 212 a in accordance with a particular content protection technology and/or networking standard.
  • the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one premium television channel to one or more of the computing device 216 a - c .
  • the television channel may generally be presented live, or from a recording as previously stored on the PTR 210 , and may be output to one or both of the computing devices 216 a - c in accordance with a particular content protection technology and/or networking standard.
  • STRs 312 a - b may be configured in a manner similar to that of the PTR 210 .
  • the STRs 312 a - b may be configured and arranged to exhibit a reduced functionality as compared to the PTR 210 , and may depend at least to a certain degree on the PTR 210 to implement certain features or functionality.
  • the STRs 312 a - b in this example may be each referred to as a “thin client.”
  • the PTR 210 may include one or more processors 302 , a plurality of tuners 304 a - h , at least one network interface 306 , at least one non-transitory computer-readable storage medium 308 , at least one EPG (Electronic Programming Guide) database 310 , at least one television interface 312 , at least one PSI (Program Specific Information) table 314 , at least one DVR database 316 , at least one user interface 318 , at least one demultiplexer 320 , at least one smart card 322 , at least one descrambling engine 324 , and at least one decoder 326 . In other examples, fewer or greater numbers of components may be present.
  • functionality of one or more components may be combined; for example, functions of the descrambling engine 324 may be performed by the processors 302 . Still further, functionality of components may be distributed among additional components, and possibly additional systems such as, for example, in a cloud-computing implementation.
  • the processors 302 may include one or more specialized and/or general-purpose processors configured to perform processes such as tuning to a particular channel, accessing and displaying EPG information, and/or receiving and processing input from a user.
  • the processors 302 may include one or more processors dedicated to decoding video signals from a particular format, such as according to a particular MPEG (Motion Picture Experts Group) standard, for output and display on a television, and for performing or at least facilitating decryption or descrambling.
  • MPEG Motion Picture Experts Group
  • the tuners 304 a - h may be used to tune to television channels, such as television channels transmitted via satellites 306 a - c .
  • Each one of the tuners 304 a - h may be capable of receiving and processing a single stream of data from a satellite transponder, or a cable RF channel, at a given time.
  • a single tuner may tune to a single transponder or, for a cable network, a single cable channel.
  • one tuner may be used to tune to a television channel on a first transponder stream for display using a television
  • another tuner e.g., tuner 304 b
  • tuner 304 b may be used to tune to a television channel on a second transponder for recording and viewing at some other time.
  • a particular tuner e.g., tuner 304 c
  • the PTR 210 may include more or fewer tuners (e.g., three tuners, twelve tuners, etc.), and the features of the disclosure may be implemented similarly and scale according to the number of tuners of the PTR 210 .
  • the network interface 306 may be used to communicate via alternate communication channel(s) with a service provider.
  • the primary communication channel between the service provider 202 of FIG. 2 and the PTR 210 may be via satellites 306 a - c , which may be unidirectional to the PTR 210
  • an another communication channel between the service provider 202 and the PTR 210 which may be bidirectional, may be via the network 224 .
  • various types of information may be transmitted and/or received via the network interface 306 .
  • the storage medium 308 may represent a non-transitory computer-readable storage medium.
  • the storage medium 308 may include memory and/or a hard drive.
  • the storage medium 308 may be used to store information received from one or more satellites and/or information received via the network interface 306 .
  • the storage medium 308 may store information related to the EPG database 310 , the PSI table 314 , and/or the DVR database 316 , among other elements or features, such as the NTC module 220 mentioned above. Recorded television programs may be stored using the storage medium 308 .
  • the EPG database 310 may store information related to television channels and the timing of programs appearing on such television channels. Information from the EPG database 310 may be used to inform users of what television channels or programs are available, popular and/or provide recommendations. Information from the EPG database 310 may be used to generate a visual interface displayed by a television that allows a user to browse and select television channels and/or television programs for viewing and/or recording. Information used to populate the EPG database 310 may be received via the network interface 306 and/or via satellites 206 a - c of FIG. 2 . For example, updates to the EPG database 310 may be received periodically via satellite. The EPG database 310 may serve as an interface for a user to control DVR functions of the PTR 210 , and/or to enable viewing and/or recording of multiple television channels simultaneously.
  • the decoder 326 may convert encoded video and audio into a format suitable for output to a display device. For instance, the decoder 326 may receive MPEG video and audio from the storage medium 308 , or the descrambling engine 324 , to be output to a television. MPEG video and audio from the storage medium 308 may have been recorded to the DVR database 316 as part of a previously-recorded television program. The decoder 326 may convert the MPEG video and audio into a format appropriate to be displayed by a television or other form of display device and audio into a format appropriate to be output from speakers, respectively.
  • the decoder 326 may be a single hardware element capable of decoding a finite number of television channels at a given time, such as in a time-division arrangement. In the example embodiment, eight television channels may be decoded concurrently or simultaneously.
  • the television interface 312 output a signal to a television, or another form of display device, in a proper format for display of video and play back of audio.
  • the television interface 312 may output one or more television channels, stored television programming from the storage medium 308 , such as television programs from the DVR database 316 and/or information from the EPG database 310 for example, to a television for presentation.
  • the PSI table 314 may store information used by the PTR 210 to access various television channels. Information used to populate the PSI table 314 may be received via satellite, or cable, through the tuners 304 a - h and/or may be received via the network interface 306 over the network 224 from the service provider 202 shown in FIG. 2 . Information present in the PSI table 314 may be periodically or at least intermittently updated. Information that may be present in the PSI table 314 may include: television channel numbers, satellite identifiers, frequency identifiers, transponder identifiers, ECM PIDs (Entitlement Control Message, Packet Identifier), one or more audio PIDs, and video PIDs.
  • ECM PIDs Entitlement Control Message, Packet Identifier
  • a second audio PID of a channel may correspond to a second audio program, such as in another language.
  • the PSI table 314 may be divided into a number of tables, such as a NIT (Network Information Table), a PAT (Program Association Table), a PMT (Program Management Table), etc.
  • Table 1 below provides a simplified example of the PSI table 314 for several television channels. It should be understood that in other examples, many more television channels may be represented in the PSI table 314 .
  • the PSI table 314 may be periodically or at least intermittently. As such, television channels may be reassigned to different satellites and/or transponders, and the PTR 210 may be able to handle this reassignment as long as the PSI table 314 is updated.
  • Table 1 is for example purposes only. Actual values, including how satellites and transponders are identified, may vary. Additional information may also be stored in the PSI table 314 . Video and/or audio for different television channels on different transponders may have the same PIDs. Such television channels may be differentiated based on which satellite and/or transponder to which a tuner is tuned.
  • DVR functionality of the PTR 210 may permit a television channel to be recorded for a period of time.
  • the DVR database 316 may store timers that are used by the processors 302 to determine when a television channel should be tuned to and recorded to the DVR database 316 of storage medium 308 . In some examples, a limited amount of space of the storage medium 308 may be devoted to the DVR database 316 .
  • Timers may be set by the service provider 202 and/or one or more users of the PTR 210 .
  • DVR functionality of the PTR 210 may be configured by a user to record particular television programs.
  • the PSI table 314 may be used by the PTR 210 to determine the satellite, transponder, ECM PID, audio PID, and video PID.
  • the user interface 318 may include a remote control, physically separate from PTR 210 , and/or one or more buttons on the PTR 210 that allows a user to interact with the PTR 210 .
  • the user interface 318 may be used to select a television channel for viewing, view information from the EPG database 310 , and/or program a timer stored to the DVR database 316 wherein the timer may be used to control the DVR functionality of the PTR 210 .
  • television channels received via satellite may contain at least some encrypted or scrambles data. Packets of audio and video may be scrambled to prevent unauthorized users, such as nonsubscribers, from receiving television programming without paying the service provider 202 .
  • the transponder stream may be a series of data packets corresponding to multiple television channels. Each data packet may contain a PID, which in combination with the PSI table 314 , can be determined to be associated with a particular television channel.
  • Particular data packets, referred to as ECMs may be periodically transmitted. ECMs may be encrypted; the PTR 210 may use the smart card 322 to decrypt ECMs.
  • the smart card 322 may function as the CA (Controlled Access) which performs decryption of encryption data to obtain control words that are used to descramble video and/or audio of television channels. Decryption of an ECM may only be possible when the user (e.g., an individual who is associated with the PTR 210 ) has authorization to access the particular television channel associated with the ECM. When an ECM is received by the demultiplexer 320 and the ECM is determined to correspond to a television channel being stored and/or displayed, the ECM may be provided to the smart card 322 for decryption.
  • CA Controlled Access
  • the smart card 322 may decrypt the ECM to obtain some number of control words. In some examples, from each ECM received by the smart card 322 , two control words are obtained. In some examples, when the smart card 322 receives an ECM, it compares the ECM to the previously received ECM. If the two ECMs match, the second ECM is not decrypted because the same control words would be obtained. In other examples, each ECM received by the smart card 322 is decrypted; however, if a second ECM matches a first ECM, the outputted control words will match; thus, effectively, the second ECM does not affect the control words output by the smart card 322 .
  • the smart card 322 When an ECM is received by the smart card 322 , it may take a period of time for the ECM to be decrypted to obtain the control words. As such, a period of time, such as about 0.2-0.5 seconds, may elapse before the control words indicated by the ECM can be obtained.
  • the smart card 322 may be permanently part of the PTR 210 or may be configured to be inserted and removed from the PTR 210 .
  • the demultiplexer 320 may be configured to filter data packets based on PIDs. For example, if a transponder data stream includes multiple television channels, data packets corresponding to a television channel that are not desired to be stored or displayed by the user may be ignored by the demultiplexer 320 . As such, only data packets corresponding to the one or more television channels desired to be stored and/or displayed may be passed to either the descrambling engine 324 or the smart card 322 ; other data packets may be ignored. For each channel, a stream of video packets, a stream of audio packets and/or a stream of ECM packets may be present, each stream identified by a PID. In some examples, a common ECM stream may be used for multiple television channels. Additional data packets corresponding to other information, such as updates to the PSI table 314 , may be appropriately routed by the demultiplexer 320 .
  • the descrambling engine 324 may use the control words output by the smart card 322 in order to descramble video and/or audio corresponding to television channels for storage and/or presentation.
  • Video and/or audio data contained in the transponder data stream received by the tuners 304 a - h may be scrambled.
  • the video and/or audio may be descrambled by the descrambling engine 324 using a particular control word. Which control word output by the smart card 322 to be used for successful descrambling may be indicated by a scramble control identifier present within the data packet containing the scrambled video or audio.
  • Descrambled video and/or audio may be output by the descrambling engine 324 to the storage medium 308 for storage, such as part of the DVR database 316 for example, and/or to the decoder 326 for output to a television or other presentation equipment via the television interface 312 .
  • the PTR 210 is depicted in a simplified form, and may generally include more or fewer elements or components as desired, including those configured and/or arranged for implementing various features associated with intelligently allocating idle tuner resources to buffer or record broadcast programming determined as desirable, as discussed in the context of the present disclosure.
  • the PTR 210 is shown in FIG. 3 to include the NTC module 220 as mentioned above in connection with FIG. 2 . While shown stored to the storage medium 308 as executable instructions, the NTC module 220 could, wholly or at least partially, be stored to the processor(s) 302 of the PTR 210 . Further, some routing between the various modules of PTR 210 has been illustrated. Such illustrations are for exemplary purposes only.
  • modules of the PTR 210 may be combined into a fewer number of modules or divided into a greater number of modules.
  • the PTR 210 may include one or more logical modules configured to implement a television steaming media functionality that encodes video into a particular format for transmission over the Internet such as to allow users to remotely view and control a home cable, satellite, or personal video recorder system from an Internet-enabled computer with a broadband Internet connection.
  • the Slingbox® by Sling Media, Inc. of Foster City, Calif. is one example of a product that implements such functionality.
  • the PTR 210 may be configured to include any number of other various components or logical modules that are implemented in hardware, software, firmware, or any combination thereof, and such components or logical modules may or may not be implementation-specific.
  • the PTR 210 may be configured to output an EPG (Electronic Programming Guide) 402 to and for presentation the television 214 c , for example.
  • the EPG 402 may at least present various information related to television channels and the timing of programs or programming appearing on such television channels.
  • the EPG 402 may display information associated with a channel 2012 , where the “World Series” is listed as scheduled to appear on that channel starting at a particular time on a particular day, and etc.
  • a viewer may manipulate a cursor 404 using a pointing device (not shown) to select, as shown by stipple shading in FIG. 4 , the World Series for immediate viewing within a window 406 on the television 214 c .
  • a pointing device not shown
  • Other examples are possible.
  • any menu-driven navigation technique or implementation may be used to enable user-interaction with the EPG 402 , along with other elements or interfaces output by the PTR 210 to the television 214 c.
  • the PTR 210 may be configured to output various other interactive elements or interfaces configured to enable the features or aspects of the present disclosure associated with monitoring data routed by a satellite television receiver that serves as a gateway in a home network.
  • the NTC module 220 may be configured to output a traffic control interface 408 that includes a notification set-up selection 410 and a scanner set-up selection 412 .
  • the notification set-up selection 410 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to surface a particular notice or notification when a particular device (e.g., computing device 216 c of FIG.
  • the notice may be an interactive user interface that may allow the user or individual to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data, as discussed in further detail below.
  • the scanner set-up selection 412 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive.
  • a viewer may manipulate the cursor 404 to select the scanner set-up selection 412 via a “point and double-click” action using a remote control for example and, in response, the NTC module 220 may be configured to output an scanner configuration interface 414 to and for presentation by the television 214 c.
  • the scanner configuration interface 414 may include a definitions section 416 and an exceptions section 418 .
  • a particular user may enter data considered by the user to be private, confidential, and/or sensitive.
  • the user may enter within the definitions section 416 their own social security number, first, middle, and/or last name, mailing address, one or more particular set of log-in credentials such as a username/password combination, and etc. Accordingly, it is contemplated that essentially any information may be entered within the definitions section 416 , and further that that information does not necessarily have to be specific in the sense as shown in FIG. 4 .
  • any other syntax that may be used by the NTC module 220 to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive may be entered within definitions section 416 .
  • a particular user may enter particular data that is not but might otherwise be considered by the user to be private, confidential, and/or sensitive.
  • the user may enter within the exceptions section 418 a particular website address such as “www.gmail.com” and/or variants thereof, a particular device name or identifier such as “my smartphone” or a unique identifier of the same, and etc. Accordingly, it is contemplated that essentially any information may be entered within the exceptions section 418 , and further that information does not necessarily have to be specific in the sense as shown in FIG. 4 .
  • any other syntax that may be used by the NTC module 220 to look or otherwise scan for data within particular packet traffic that is not but might otherwise be considered by the user to be private, confidential, and/or sensitive within the exceptions section 418 .
  • the scanner configuration interface 414 may further include an engage default selection 420 and an engage service selection 422 .
  • the NTC module 220 may periodically or at least intermittently be updated by an external resource (e.g. server 218 of FIG. 2 ) with certain rules that may be used to identify data that might normally or commonly be considered private, confidential, and/or sensitive when considered across a relatively large sample set, such as across a customer base of a particular satellite television provider.
  • an external resource e.g. server 218 of FIG. 2
  • the NTC module 220 may be activated to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive per the above-mentioned “default” rules.
  • this may alleviate some of the pressure that may be placed upon a particular user to “cover all bases” when entering data in to the definitions section 416 .
  • this selection when selected generally activates the NTC module 220 to implement the various features or aspects of the present disclosure.
  • the NTC module 220 may be configured to output a traffic control interface 408 that includes a notification set-up selection 410 .
  • the notification set-up selection 410 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to surface a particular notice or notification when a particular device (e.g., computing device 216 c of FIG. 2 ) is at least attempting to transfer or report data, possibly private, to a resource located outside of the home network.
  • the notice may be an interactive user interface that may allow a user to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data.
  • the NTC module 220 may be configured to output a notification configuration interface 502 to and for presentation by the television 214 c .
  • the notification configuration interface 502 may at least include a preferences section 504 and a mitigation section 506 .
  • a particular user may enter data and/or select one or more pre-existing options for or by which to be notified when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive. For example, the particular user may enter a personal and/or work email address or alias within the preferences section 504 . Additionally, or alternatively, the particular user may enter one or more SMS addresses within the preferences section 504 . Additionally, or alternatively, the particular user may select a pre-existing option whereby a notice may be generated by the NTC module 220 for display by a television or smartphone (e.g., computing devices 216 a - b of FIG.
  • a television or smartphone e.g., computing devices 216 a - b of FIG.
  • a particular user may enter data and/or select one or more pre-existing options for inclusion within the above-mentioned notification to prevent or mitigate the unauthorized transfer or reporting of data, when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive, as discussed throughout.
  • the particular user may enter a command “Block” that may be presented as a selection within the above-mentioned notification and when selected by a user may instantiate the NTC module 220 to “block” all associated traffic routed by the PTR 210 , such as discussed in further detail below in connection with FIG. 6 .
  • Other options such as shown in FIG. 5 may include for example a “Flag” option and an “Ignore” option. Still many other examples are possible as well.
  • a “Quarantine” option may be available and it is contemplated that the options may change or evolve as technology evolves.
  • the notification configuration interface 502 may further include a default selection 508 and a service selection 510 . It is contemplated that these two selections may in general be similar to that discussed above in connection with the engage default selection 420 and engage service selection 422 of FIG. 4 .
  • the NTC module 220 may periodically or at least intermittently be updated by an external resource (e.g. server 218 of FIG. 2 ) with certain rules or options that may be presented within one or both of the preferences section 504 and a mitigation section 506 when the default selection 508 is selected so as to activate this feature.
  • an external resource e.g. server 218 of FIG. 2
  • such options may be customized on a per-user basis, based on the needs or desires of any particular individual or customer, and/or may be more sweeping such as based on activities or options used across a relatively large sample set, such as across a customer base of a particular satellite television provider.
  • a “default” option may be presented within the preferences section 504 that calls-out “Mobile Application” so that a particular user may be notified by a particular mobile application on their smartphone, when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive. Still many other examples are possible. Further, with respect to the service selection 510 , it is contemplated that this feature when selected generally activates the NTC module 220 to implement the various features or aspects of the present disclosure associated with notification and mitigation, as discussed in further detail in connection with at least FIG. 6 .
  • an example notification 602 is shown that may be presented to a particular user or individual when a particular device (e.g., computing device 216 c of FIG. 2 ) is at least attempting to transfer or report data, possibly private, to a resource located outside of a home network.
  • the notification 602 may be generated by the NTC module 220 in a particular manner so as to conform with the method by which the notification 602 is presented, e.g., via presentation by email, text message, within an EPG, etc.
  • the example notification 602 may be an interactive user interface that may present salient information while also allowing the user or individual to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data.
  • the notification 602 may include a report section 604 and an action section 606 .
  • information within the report section 604 may be derived by the NTC module 220 by various means such as from one or more particular data packets (e.g., from packet header(s) and/or packet body(s)) and/or from network information derived from diagnostics performed by the NTC module 220 to identify particular devices as they are connected/disconnected from the home network.
  • the NTC module 220 may identify one or more instances of a particular device attempting to pass to an external resource data that may be considered private, confidential, and/or sensitive.
  • the NTC module 220 may generate the notification 602 and populate the report section 604 with information such as “Device Name” and “Network Address” and “Flagged Data” such as shown in FIG. 6 . Additionally, the NTC module 220 may populate the action section 606 in light of any configuration and/or customization information present within the notification configuration interface 502 as discussed above.
  • the NTC module 220 may generate the notification 602 and populate the action section 606 with selectable icons such as “Block” and “Flag” and “Ignore” as shown in FIG. 6 .
  • selectable icons such as “Block” and “Flag” and “Ignore” as shown in FIG. 6 .
  • Those icons are indicated as “selectable” in FIG. 6 by the intermittent lines associated with each respective one of those icons. Accordingly, it is contemplated that a particular user of individual may come to a quick understanding of the type and content of data identified by the NTC module 220 as potentially private, confidential, and/or sensitive, and then command the NTC module 220 to implement one or more actions to prevent or mitigate the potentially unauthorized transfer or reporting of data.
  • the particular user or individual may determine that the “username/password” data presented within the notification 602 does present a threat or potential security or privacy breach, and then select the “Block” icon within the action section 606 to immediately stop or prevent all transmissions from the device “MyPC” to an external resource(s) as routed by the PTR 210 .
  • the particular user or individual may determine that the “username/password” data presented within the notification 602 may or may not (i.e., undecided) present a threat or potential security or privacy breach, and then select the “Flag” icon within the action section 606 to command to the NTC module 220 to closely watch and log and provide to the particular user information associated with all transmissions from the device “MyPC” to an external resource(s) as routed by the PTR 210 .
  • the particular user or individual may determine that the “username/password” data presented within the notification 602 does not present a threat or potential security or privacy breach, and then select the “Ignore” icon within the action section 606 .
  • selections within the action section 606 may serve to “train” the NTC module 220 so that the NTC module 220 may “learn” user-preferences based upon user-input.
  • a train icon 608 may be presented within the notification 602 that when selected commands the NTC module 220 on a per-action or per-event basis to “remember” the selection of the “Block” icon or the “Flag” icon “Ignore” icon so that in the future when the NTC module 220 derives information the same or at least partially similar to that shown in the report section 604 in FIG. 6 , another notification similar to notification 602 may not be unnecessarily generated and surfaced to a user for consideration.
  • the NTC module 220 of FIG. 2 is shown to include a scan module 702 , a buffer module 704 , a configuration module 706 , a notification module 708 , and an actions module 710 .
  • the respective modules of the NTC module 220 includes or comprises logical modules of software, firmware, or hardware, or any combination thereof, configured and arranged to implement various features associated with monitoring data traffic routed by the PTR 210 , that which may serve as a home network gateway.
  • the NTC module 220 may be configured and arranged to parse and/or scan certain packet traffic so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network.
  • the scan module 702 may in practice parse or otherwise analyze particular data packets of a stream of data traffic that is to be routed by the PTR 210 to a resource located outside of the home network. Specifically, the scan module 702 may be configured to scan at least one of the packets so as to prevent the unauthorized transfer or reporting of data, possibly private, to the resource located outside of the home network. In this example, it is contemplated that this may be performed by the scan module 702 in any of a number of different ways. For example, one or both of a header and body of a particular packet may be parsed and examined for data that may be considered private, confidential, and/or sensitive.
  • the analysis or examination may be performed in a serial manner, such as in a FIFO implementation where a particular packet may be scanned immediately prior to transfer of the same to the external resource.
  • the analysis or examination may be performed in a parallel manner, where a mirror copy of a particular packet may be created and scanned either prior to or concurrently with the transfer of the packet to the external resource.
  • the buffer module 704 may be used to “hold” particular data packets until a determination has been made as to whether or not packets of the stream of data traffic that is to be routed by the PTR 210 to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data.
  • Such data may in at least one embodiment be defined as such by a particular user or individual, such as discussed above in connection with at least FIG. 4 .
  • the scan module 702 may query the configuration module 706 to enable the scan module 702 to make a determination as to whether data traffic that is to be routed by the PTR 210 to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data.
  • the actions module 710 may command the buffer module 704 to release corresponding data packets stored or held therein.
  • the actions module 710 may command the buffer module 704 to “hold” in a persistent manner, or otherwise purge, corresponding data packets stored or held therein so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network. This is indicated in FIG. 7 by the “X” shown in the output packet stream.
  • the NTC module 220 may generate and surface a notice to a particular user or individual that is associated with the television receiver, such as for example by virtue of being associated with a customer account of a particular satellite television provider, that may serve as indication that the above-mentioned particular device is at least attempting to transfer or report data, possibly private, to the resource located outside of the home network.
  • a notification module 708 may query the configuration module 706 to enable a notification module 708 to generate and send a particular notification (e.g., notification 602 ) that is an interactive user interface that may allow the particular user or individual to command the PTR 210 to perform one or more steps to address the potential transfer or report of unauthorized data.
  • the configuration module 706 may be leveraged as a resource that contains all configuration information as shown and discussed above in connection with FIG. 4 and FIG. 5 , and the scan module 702 , buffer module 704 , configuration module 706 , notification module 708 , and actions module 710 of the NTC module 220 as shown in FIG. 7 may together implement the feature or aspects of the present disclosure so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network.
  • the various features or aspects of the present disclosure are directed to or towards systems and methods for monitoring data routed by a satellite television receiver that serves as a gateway in a home network.
  • the television receiver may be configured to detect certain types of data, such as social security or bank numbers, username/password information, device usage information, etc., routed by the same over a broadband connection to one or more resources located outside of the home network, and then implement one or more steps so that a user may be notified and the traffic possibly blocked to prevent or mitigate the unauthorized transfer or reporting of data.
  • Such a feature may, among other things, serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the provider.
  • a method may include or comprise monitoring, by a television receiver in a home network environment, packet traffic routed by the television receiver to a particular system external the home network environment.
  • the particular system may in some instances be considered external the home network environment by virtue of being one or both of physically remote and logically excluded (e.g., unauthorized to access) from the home network environment.
  • the television receiver may in some instances be considered part of or integral to the home network environment by virtue of being one or both of physically within and logically included with the home network environment.
  • the television receiver may in some instances be or function as a home gateway within the home network environment, whereas the particular system may simply be a network-accessible resource that is not part of the home network environment.
  • the method may further include or comprise scanning, by the television receiver, packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment.
  • the television receiver thus may in some instances be configured and/or arranged to acquire and parse individual packets of the packet traffic, and then scan or analyze the same to determine contents of the individual packets of the packet traffic.
  • the method may include or comprise scanning at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment.
  • the method may further include or comprise blocking particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the home network environment.
  • the television receiver thus may in some instances be configured and/or arranged to, based on results of the scanning, prevent all or at least some of the packets of the packet traffic intended to be routed to the particular system external the home network environment from being routed to the particular system external the home network environment.
  • the method may include or comprise generating at least one, or one or more, messages upon identifying data unauthorized for transfer to the particular system external the home network environment.
  • this may include sending a message to a particular computing device for display thereon, wherein the message includes an indication of type or form of data unauthorized for transfer to the particular system external the home network environment.
  • an end-user user may in some examples be informed as to the exact content identified as unauthorized for transfer to the particular system external the home network environment.
  • this may include sending a message to a particular computing device for display thereon, wherein the message includes a plurality of selectable icons each when activated generates a particular command to perform a particular function against the data unauthorized for transfer.
  • an end-user user may in some examples command the television receive to perform a particular action to remedy, mitigate, and/or investigate issues associated with content identified as unauthorized for transfer to the particular system external the home network environment.
  • Other examples are possible.
  • this may include sending a message to a particular computing device for display thereon, wherein the message includes a network path indication of a source of the particular packets of the packet traffic. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes a network path indication of a source of the particular packets of the packet traffic. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes an alphanumeric identifier of a source of the particular packets of the packet traffic.
  • this may include sending a message to a particular computing device for display thereon, wherein the message includes a selectable icon when activated generates a particular command to retain in memory a particular action to implement upon subsequent identification of similar data unauthorized for transfer to the particular system external the home network environment.
  • an end-user user may command the television receive to perform a particular action to remedy, mitigate, and/or investigate issues associated with content identified as unauthorized for transfer to the particular system external the home network environment.
  • Other examples are possible.
  • FIG. 8 shows an example computer system or device 800 in accordance with the disclosure.
  • An example of a computer system or device includes an enterprise server, blade server, desktop computer, laptop computer, tablet computer, personal data assistant, smartphone, gaming console, STB, television receiver, and/or any other type of machine configured for performing calculations.
  • Any particular one of the previously-described computing devices may be wholly or at least partially configured to exhibit features similar to the computer system 800 , such as any of the respective elements of at least FIG. 2 .
  • any of one or more of the respective elements of at least FIG. 2 may be configured to perform and/or include instructions that, when executed, perform the method of FIG. 1 .
  • any of one or more of the respective elements of at least FIG. 2 may be configured to perform and/or include instructions that, when executed, instantiate and implement functionality of the PTR 210 and/or the server(s) 218 as discussed above.
  • the computer device 800 is shown comprising hardware elements that may be electrically coupled via a bus 802 (or may otherwise be in communication, as appropriate).
  • the hardware elements may include a processing unit with one or more processors 804 , including without limitation one or more general-purpose processors and/or one or more special-purpose processors (such as digital signal processing chips, graphics acceleration processors, and/or the like); one or more input devices 806 , which may include without limitation a remote control, a mouse, a keyboard, and/or the like; and one or more output devices 808 , which may include without limitation a presentation device (e.g., television), a printer, and/or the like.
  • a presentation device e.g., television
  • the computer system 800 may further include (and/or be in communication with) one or more non-transitory storage devices 810 , which may comprise, without limitation, local and/or network accessible storage, and/or may include, without limitation, a disk drive, a drive array, an optical storage device, a solid-state storage device, such as a random access memory, and/or a read-only memory, which may be programmable, flash-updateable, and/or the like.
  • Such storage devices may be configured to implement any appropriate data stores, including without limitation, various file systems, database structures, and/or the like.
  • the computer device 800 might also include a communications subsystem 812 , which may include without limitation a modem, a network card (wireless and/or wired), an infrared communication device, a wireless communication device and/or a chipset such as a BluetoothTM device, 802.11 device, WiFi device, WiMax device, cellular communication facilities such as GSM, W-CDMA, LTE, etc., and/or the like.
  • the communications subsystem 812 may permit data to be exchanged with a network (such as the network described below, to name one example), other computer systems, and/or any other devices described herein.
  • the computer system 800 will further comprise a working memory 814 , which may include a random access memory and/or a read-only memory device, as described above.
  • the computer device 800 also may comprise software elements, shown as being currently located within the working memory 814 , including an operating system 816 , device drivers, executable libraries, and/or other code, such as one or more application programs 818 , which may comprise computer programs provided by various examples, and/or may be designed to implement methods, and/or configure systems, provided by other examples, as described herein.
  • an operating system 816 operating system 816
  • device drivers executable libraries
  • application programs 818 which may comprise computer programs provided by various examples, and/or may be designed to implement methods, and/or configure systems, provided by other examples, as described herein.
  • code and/or instructions may be used to configure and/or adapt a general purpose computer (or other device) to perform one or more operations in accordance with the described methods.
  • a set of these instructions and/or code might be stored on a non-transitory computer-readable storage medium, such as the storage device(s) 810 described above.
  • the storage medium might be incorporated within a computer system, such as computer system 800 .
  • the storage medium might be separate from a computer system (e.g., a removable medium, such as flash memory), and/or provided in an installation package, such that the storage medium may be used to program, configure, and/or adapt a general purpose computer with the instructions/code stored thereon.
  • some examples may employ a computer system (such as the computer device 800 ) to perform methods in accordance with various examples of the disclosure. According to a set of examples, some or all of the procedures of such methods are performed by the computer system 800 in response to processor 804 executing one or more sequences of one or more instructions (which might be incorporated into the operating system 816 and/or other code, such as an application program 818 ) contained in the working memory 814 . Such instructions may be read into the working memory 814 from another computer-readable medium, such as one or more of the storage device(s) 810 . Merely by way of example, execution of the sequences of instructions contained in the working memory 814 may cause the processor(s) 804 to perform one or more procedures of the methods described herein.
  • a computer system such as the computer device 800
  • some or all of the procedures of such methods are performed by the computer system 800 in response to processor 804 executing one or more sequences of one or more instructions (which might be incorporated into the operating system 816 and/or other code, such as an
  • machine-readable medium and “computer-readable medium,” as used herein, may refer to any non-transitory medium that participates in providing data that causes a machine to operate in a specific fashion.
  • various computer-readable media might be involved in providing instructions/code to processor(s) 804 for execution and/or might be used to store and/or carry such instructions/code.
  • a computer-readable medium is a physical and/or tangible storage medium.
  • Such a medium may take the form of a non-volatile media or volatile media.
  • Non-volatile media may include, for example, optical and/or magnetic disks, such as the storage device(s) 810 .
  • Volatile media may include, without limitation, dynamic memory, such as the working memory 814 .
  • Example forms of physical and/or tangible computer-readable media may include a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a compact disc, any other optical medium, ROM (Read Only Memory), RAM (Random Access Memory), and etc., any other memory chip or cartridge, or any other medium from which a computer may read instructions and/or code.
  • Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to the processor(s) 804 for execution.
  • the instructions may initially be carried on a magnetic disk and/or optical disc of a remote computer.
  • a remote computer might load the instructions into its dynamic memory and send the instructions as signals over a transmission medium to be received and/or executed by the computer system 800 .
  • the communications subsystem 812 (and/or components thereof) generally will receive signals, and the bus 802 then might carry the signals (and/or the data, instructions, etc. carried by the signals) to the working memory 814 , from which the processor(s) 804 retrieves and executes the instructions.
  • the instructions received by the working memory 814 may optionally be stored on a non-transitory storage device 810 either before or after execution by the processor(s) 804 .
  • computer device 800 can be distributed across a network. For example, some processing may be performed in one location using a first processor while other processing may be performed by another processor remote from the first processor. Other components of computer system 800 may be similarly distributed. As such, computer device 800 may be interpreted as a distributed computing system that performs processing in multiple locations. In some instances, computer system 800 may be interpreted as a single computing device, such as a distinct laptop, desktop computer, or the like, depending on the context.
  • configurations may be described as a process which is depicted as a flow diagram or block diagram. Although each may describe the operations as a sequential process, many of the operations may be performed in parallel or concurrently. In addition, the order of the operations may be rearranged. A process may have additional steps not included in the figure.
  • examples of the methods may be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware, or microcode, the program code or code segments to perform the necessary tasks may be stored in a non-transitory computer-readable medium such as a storage medium. Processors may perform the described tasks.
  • the example examples described herein may be implemented as logical operations in a computing device in a networked computing system environment.
  • the logical operations may be implemented as: (i) a sequence of computer implemented instructions, steps, or program modules running on a computing device; and (ii) interconnected logic or hardware modules running within a computing device.

Abstract

Monitoring data routed by a satellite television receiver that serves as a gateway in a home network. In the context of privacy control, the television receiver may be configured to detect certain types of data, such as social security or bank numbers, username/password information, device usage information, etc., routed by the same over a broadband connection to one or more resources located outside of the home network, and then implement one or more steps so that a user may be notified and the traffic possibly blocked to prevent or mitigate the unauthorized transfer or reporting of data.

Description

    BACKGROUND
  • The advent of the digital video recorder and the availability of high-capacity and affordable computer-readable storage devices have made available many possibilities to television programming service providers and viewers alike. In addition, television viewers have come to expect flexibility and convenience with respect to the management of network content transferred via their television receivers acting as a broadband-enabled gateway device.
  • SUMMARY
  • In an aspect, a method may include or comprise: monitoring, by a television receiver in a home network environment, packet traffic routed by the television receiver to a particular system external the home network environment; scanning, by the television receiver, packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment; and blocking particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the home network environment.
  • In an aspect, a television receiver may include or comprise at least one processor and at least one memory element communicatively coupled with and readable by at least one processor and having stored therein processor-readable instructions. The processor-readable instructions when executed by the at least one processor may cause the at least one processor to at least one of: monitor packet traffic routed by the television receiver to a particular system external a particular home network environment; scan packets of the packet traffic to identify data unauthorized for transfer to the particular system external the particular home network environment; and block particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the particular home network environment.
  • In an aspect, a method may include or comprise: receiving, by a television receiver, a command to enable monitoring of packet traffic routed by the television receiver to any particular system or device external a home network environment; monitoring, by the television receiver in the home network environment, packet traffic routed by the television receiver to a particular system external the home network environment; scanning, by the television receiver, at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment; identifying data unauthorized for transfer to the particular system external the home network environment; and blocking particular packets of the packet traffic routed by the television receiver to the particular system external the home network environment.
  • Other aspects are possible.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 shows an example method in accordance with the disclosure.
  • FIG. 2 shows an example satellite television system in accordance with the disclosure.
  • FIG. 3 shows an example block diagram of a television receiver of FIG. 2.
  • FIG. 4 shows first example aspects of the system of FIG. 2 in detail.
  • FIG. 5 shows second example aspects of the system of FIG. 2 in detail.
  • FIG. 6 shows third example aspects of the system of FIG. 2 in detail.
  • FIG. 7 shows fourth example aspects of the system of FIG. 2 in detail.
  • FIG. 8 shows an example computing system or device.
  • DETAILED DESCRIPTION
  • The present disclosure is directed to or towards systems and methods for monitoring data routed by a satellite television receiver that serves as a gateway in a home network. It is contemplated that many different types of actions may be taken depending on the type and/or content of monitored traffic. For example, in the context of privacy control, the television receiver may be configured to detect certain types of data, such as social security or bank numbers, username/password information, device usage information, etc., routed by the same over a broadband connection to one or more resources located outside of the home network, and then implement one or more steps so that a user may be notified and the traffic possibly blocked to prevent or mitigate the unauthorized transfer or reporting of data. Such a feature may, among other things, serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the provider. Although not so limited, an appreciation of the various aspects of the present disclosure may be gained from the following discussion in connection with the drawings. For instance, referring now to FIG. 1, an example method 100 is shown in accordance with the disclosure.
  • At step 102, a satellite television receiver that serves as a gateway within a particular home network may detect the presence of traffic that is to be routed by the same over a broadband connection to a resource located outside of the home network. For example, a particular device connected to the home network, such as a television or printer for instance, may be configured or programmed to periodically report information related to usage to a delocalized server associated with a manufacturer of the particular device. In this example, it is contemplated that all broadband traffic passes through and is routed by the receiver prior to transfer to resources external the home network. Such an implementation may be preferred by a particular satellite television provider, who would then be able to provide as an enhancement feature data monitoring services as discussed throughout the present disclosure, in addition to satellite television services.
  • At step 104, the satellite television receiver may parse or otherwise analyze packets of the traffic that is to be routed by the receiver to the resource located outside of the home network. For example, the receiver may be configured to scan at least one of the packets so as to prevent the unauthorized transfer or reporting of data, possibly private, to the resource located outside of the home network. In this example, it is contemplated that this may be performed by the receiver in any of a number of different ways. For example, one or both of a header and body of a particular packet may be parsed and examined for data that may be considered private, confidential, and/or sensitive. Further, the analysis or examination may be performed in a serial manner, such as in a FIFO (First-In First-Out) implementation where a particular packet may be scanned immediately prior to transfer of the same to the external resource. Alternatively, the analysis or examination may be performed in a parallel manner, where a mirror copy of a particular packet may be created and scanned either prior to or concurrently with the transfer of the packet to the external resource. Other examples are possible.
  • At step 106, a determination may be made as to whether or not packets of the traffic that is to be routed by the satellite television receiver to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data. Such data as discussed in the context of the present disclosure may in at least one embodiment be defined as such by a particular user or individual. Such a feature or aspect is discussed in detail below. When it is determined that the traffic that is to be routed by the receiver to the resource located outside of the home network does not include what may be considered private, confidential, and/or sensitive data, process flow within the method 100 may branch back to step 102. Accordingly, it is contemplated that the method 100 may be continuously implemented or performed so at to prevent the unauthorized transfer or reporting of data to resources external the home network.
  • When though it is determined that the traffic that is to be routed by the receiver to the resource located outside of the home network does include what may be considered private, confidential, and/or sensitive data, process flow within the method 100 may optionally branch to step 108. In this example, it is contemplated that flow within the method 100 may not necessarily branch to step 108, and instead may branch directly to step 110. In FIG. 1, this is signified or indicated by the intermittent line associated with step 108. There, at step 108, it is contemplated that the receiver may block the traffic that is to be routed by the same to the resource located outside of the home network, so as to prevent the potentially unauthorized transfer or reporting of data to that resource. This may be referred to as a brick-wall security measure. Other examples are possible as discussed in further detail below.
  • Further, instead of flow within the method 100 branching to step 108 from step 106, flow may branch directly to step 110 from step 106. At step 110, it is contemplated that the receiver may generate and surface a notice to a particular user or individual that is associated with the television receiver, such as for example by virtue of being associated with a customer account of a particular satellite television provider, that may serve as indication that the above-mentioned particular device is at least attempting to transfer or report data, possibly private, to the resource located outside of the home network. Here, it is contemplated that the notice may be an interactive user interface that may allow the particular user or individual to command the receiver to perform one or more steps to address the potential transfer or report of unauthorized data. Such a feature or aspect is discussed in detail below. Process flow within the method 100 may then branch back to step 102. Accordingly, the method 100 may be continuously implemented or performed so at to prevent the unauthorized transfer or reporting of data to resources external the home network. Further scenarios and beneficial aspects associated with the monitoring of network traffic routed by a gateway satellite television receiver are described in detail below in connection with FIGS. 2-8.
  • Referring now to FIG. 2, an example satellite television distribution system 200 is shown in accordance with the present disclosure. For brevity, the system 200 is depicted in a simplified form, and may include more or fewer systems, devices, networks, and/or other components as desired. Further, number and type of features or elements incorporated within the system 200 may or may not be implementation-specific, and at least some of the aspects of the system 200 may be similar to a cable television distribution system, an IPTV (Internet Protocol Television) content distribution system, and/or any other type of content distribution.
  • The example system 200 may include a service provider 202, a satellite uplink 204, a plurality of satellites 206 a-c, a satellite dish 208, a PTR (Primary Television Receiver) 210, a plurality of STRs (Secondary Television Receivers) 212 a-b, a plurality of televisions 214 a-c, a plurality of computing devices 216 a-c, and at least one server 218 that may be associated with the service provider 202. Additionally, the PTR 210 and/or server 218 may include an NTC (Network Traffic Control) module 220. In general, the NTC module 220 may be configured and arranged to implement various features associated with monitoring data traffic routed by the PTR 210, that which may serve as a home network gateway.
  • For example, and as discussed throughout, certain packet traffic may be parsed and/or scanned by the NTC module 220 so as to prevent the unauthorized transfer or reporting of data by the PTR 210 to resources located outside of the home network. In this manner, the various features offered by the NTC module 220 may serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the particular satellite television provider. Still other benefits and/or advantages are possible as well, and an appreciation of such benefits and/or advantages may be understood in light of the present disclosure in its entirety.
  • The system 200 may further include at least one network 224 that establishes a bidirectional communication path for data transfer between and among each respective element of the system 200, outside or separate from the unidirectional satellite signaling path. The network 224 is intended to represent any number of terrestrial and/or non-terrestrial network features or elements. For example, the network 224 may incorporate or exhibit any number of features or elements of various wireless and/or hardwired packet-based communication networks such as, for example, a WAN (Wide Area Network) network, a HAN (Home Area Network) network, a LAN (Local Area Network) network, a WLAN (Wireless Local Area Network) network, the Internet, a cellular communications network, or any other type of communication network configured such that data may be transferred between and among respective elements of the system 200.
  • The PTR 210, and the STRs 212 a-b, as described throughout may generally be any type of television receiver, television converter, etc., such as a STB for example. In another example, the PTR 210, and the STRs 212 a-b, may exhibit functionality integrated as part of or into a television, a DVR (Digital Video Recorder), a computer such as a tablet computing device, or any other computing system or device, as well as variations thereof. Further, the PTR 210 and the network 224, together with the STRs 212 a-b and televisions 214 a-c, and possibly the computing devices 216 a-c, may each be incorporated within or form at least a portion of a particular home computing network. Further, the PTR 210 may be configured so as to enable communications in accordance with any particular communication protocol(s) and/or standard(s) including, for example, TCP/IP (Transmission Control Protocol/Internet Protocol), DLNA/DTCP-IP (Digital Living Network Alliance/Digital Transmission Copy Protection over Internet Protocol), HDMI/HDCP (High-Definition Multimedia Interface/High-bandwidth Digital Content Protection), etc. Other examples are possible. For example, one or more of the various elements or components of the example system 200 may be configured to communicate in accordance with the MoCA® (Multimedia over Coax Alliance) home entertainment networking standard. Still other examples are possible.
  • In practice, the satellites 206 a-c may each be configured to receive uplink signals 226 a-c from the satellite uplink 204. In this example, each the uplink signals 226 a-c may contain one or more transponder streams of particular data or content, such as one or more particular television channels, as supplied by the service provider 202. For example, each of the respective uplink signals 226 a-c may contain various media content such as encoded HD (High Definition) television channels, SD (Standard Definition) television channels, on-demand programming, programming information, and/or any other content in the form of at least one transponder stream, and in accordance with an allotted carrier frequency and bandwidth. In this example, different media content may be carried using different ones of the satellites 206 a-c.
  • Further, different media content may be carried using different transponders of a particular satellite (e.g., satellite 206 a); thus, such media content may be transmitted at different frequencies and/or different frequency ranges. For example, a first and second television channel may be carried on a first carrier frequency over a first transponder of satellite 206 a, and a third, fourth, and fifth television channel may be carried on second carrier frequency over a first transponder of satellite 206 b, or, the third, fourth, and fifth television channel may be carried on a second carrier frequency over a second transponder of satellite 206 a, and etc. Each of these television channels may be scrambled such that unauthorized persons are prevented from accessing the television channels.
  • The satellites 206 a-c may further be configured to relay the uplink signals 226 a-c to the satellite dish 208 as downlink signals 228 a-c. Similar to the uplink signals 226 a-c, each of the downlink signals 228 a-c may contain one or more transponder streams of particular data or content, such as various encoded and/or at least partially electronically scrambled television channels, on-demand programming, etc., in accordance with an allotted carrier frequency and bandwidth. The downlink signals 228 a-c, however, may not necessarily contain the same or similar content as a corresponding one of the uplink signals 226 a-c. For example, the uplink signal 226 a may include a first transponder stream containing at least a first group or grouping of television channels, and the downlink signal 228 a may include a second transponder stream containing at least a second, different group or grouping of television channels. In other examples, the first and second group of television channels may have one or more television channels in common. In sum, there may be varying degrees of correlation between the uplink signals 226 a-c and the downlink signals 228 a-c, both in terms of content and underlying characteristics.
  • Further, satellite television signals may be different from broadcast television or other types of signals. Satellite signals may include multiplexed, packetized, and modulated digital signals. Once multiplexed, packetized and modulated, one analog satellite transmission may carry digital data representing several television stations or service providers. Some examples of service providers include HBO®, CBS®, ESPN®, and etc. Further, the term “channel,” may in some contexts carry a different meaning from or than its normal plain language meaning. For example, the term “channel” may denote a particular carrier frequency or sub-band which can be tuned to by a particular tuner of a television receiver. In other contexts though, the term “channel” may refer to a single program/content service such as HBO®.
  • Additionally, a single satellite may typically have multiple transponders (e.g., 32 transponders) each one broadcasting a channel or frequency band of about 24-27 MHz in a broader frequency or polarity band of about 500 MHz. Thus, a frequency band of about 500 MHz may contain numerous sub-bands or channels of about 24-27 MHz, and each channel in turn may carry a combined stream of digital data comprising a number of content services. For example, a particular hypothetical transponder may carry HBO®, CBS®, ESPN®, plus several other channels, while another particular hypothetical transponder may itself carry 3, 4, 5, 6, etc., different channels depending on the bandwidth of the particular transponder and the amount of that bandwidth occupied by any particular channel or service on that transponder stream. Further, in many instances a single satellite may broadcast two orthogonal polarity bands of about 500 MHz. For example, a first polarity band of about 500 MHz broadcast by a particular satellite may be left-hand circular polarized, and a second polarity band of about 500 MHz may be right-hand circular polarized. Other examples are possible.
  • Continuing with the example scenario, the satellite dish 208 may be provided for use to receive television channels (e.g., on a subscription basis) provided by the service provider 202, satellite uplink 204, and/or satellites 206 a-c. For example, the satellite dish 208 may be configured to receive particular transponder streams, or downlink signals 228 a-c, from one or more of the satellites 206 a-c. Based on the characteristics of the PTR 210 and/or satellite dish 208, however, it may only be possible to capture transponder streams from a limited number of transponders concurrently. For example, a particular tuner of the PTR 210 may be configured to tune to a single transponder stream from a transponder of a single satellite at a time.
  • Additionally, the PTR 210, which is communicatively coupled to the satellite dish 208, may subsequently select via tuner, decode, and relay particular transponder streams to the television 214 c for display thereon. For example, the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one premium HD-formatted television channel to the television 214 c. Programming or content associated with the HD channel may generally be presented live, or from a recording as previously stored on, by, or at the PTR 210. Here, the HD channel may be output to the television 214 c in accordance with the HDMI/HDCP content protection technologies. Other examples are however possible.
  • Further, the PTR 210 may select via tuner, decode, and relay particular transponder streams to one or both of the STRs 212 a-b, which may in turn relay particular transponder streams to a corresponding one of the televisions 214 a-b for display thereon. For example, the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one television channel to the television 214 a by way of the STR 212 a. Similar to the above-example, the television channel may generally be presented live, or from a recording as previously stored on the PTR 210, and may be output to the television 214 a by way of the STR 212 a in accordance with a particular content protection technology and/or networking standard. Still further, the satellite dish 208 and the PTR 210 may, respectively, be configured to receive, decode, and relay at least one premium television channel to one or more of the computing device 216 a-c. Similar to the above-examples, the television channel may generally be presented live, or from a recording as previously stored on the PTR 210, and may be output to one or both of the computing devices 216 a-c in accordance with a particular content protection technology and/or networking standard.
  • Referring now to FIG. 3, an example block diagram of the PTR 210 of FIG. 2 is shown in accordance with the disclosure. In some examples, STRs 312 a-b may be configured in a manner similar to that of the PTR 210. In some examples, the STRs 312 a-b may be configured and arranged to exhibit a reduced functionality as compared to the PTR 210, and may depend at least to a certain degree on the PTR 210 to implement certain features or functionality. The STRs 312 a-b in this example may be each referred to as a “thin client.”
  • The PTR 210 may include one or more processors 302, a plurality of tuners 304 a-h, at least one network interface 306, at least one non-transitory computer-readable storage medium 308, at least one EPG (Electronic Programming Guide) database 310, at least one television interface 312, at least one PSI (Program Specific Information) table 314, at least one DVR database 316, at least one user interface 318, at least one demultiplexer 320, at least one smart card 322, at least one descrambling engine 324, and at least one decoder 326. In other examples, fewer or greater numbers of components may be present. Further, functionality of one or more components may be combined; for example, functions of the descrambling engine 324 may be performed by the processors 302. Still further, functionality of components may be distributed among additional components, and possibly additional systems such as, for example, in a cloud-computing implementation.
  • The processors 302 may include one or more specialized and/or general-purpose processors configured to perform processes such as tuning to a particular channel, accessing and displaying EPG information, and/or receiving and processing input from a user. For example, the processors 302 may include one or more processors dedicated to decoding video signals from a particular format, such as according to a particular MPEG (Motion Picture Experts Group) standard, for output and display on a television, and for performing or at least facilitating decryption or descrambling.
  • The tuners 304 a-h may be used to tune to television channels, such as television channels transmitted via satellites 306 a-c. Each one of the tuners 304 a-h may be capable of receiving and processing a single stream of data from a satellite transponder, or a cable RF channel, at a given time. As such, a single tuner may tune to a single transponder or, for a cable network, a single cable channel. Additionally, one tuner (e.g., tuner 304 a) may be used to tune to a television channel on a first transponder stream for display using a television, while another tuner (e.g., tuner 304 b) may be used to tune to a television channel on a second transponder for recording and viewing at some other time. If multiple television channels transmitted on the same transponder stream are desired, a particular tuner (e.g., tuner 304 c) may be used to receive the signal containing the multiple television channels for presentation and/or recording of each of the respective multiple television channels, such as in a PTAT (Primetime Anytime) implementation for example. Although eight tuners are shown, the PTR 210 may include more or fewer tuners (e.g., three tuners, twelve tuners, etc.), and the features of the disclosure may be implemented similarly and scale according to the number of tuners of the PTR 210.
  • The network interface 306 may be used to communicate via alternate communication channel(s) with a service provider. For example, the primary communication channel between the service provider 202 of FIG. 2 and the PTR 210 may be via satellites 306 a-c, which may be unidirectional to the PTR 210, and an another communication channel between the service provider 202 and the PTR 210, which may be bidirectional, may be via the network 224. In general, various types of information may be transmitted and/or received via the network interface 306.
  • The storage medium 308 may represent a non-transitory computer-readable storage medium. The storage medium 308 may include memory and/or a hard drive. The storage medium 308 may be used to store information received from one or more satellites and/or information received via the network interface 306. For example, the storage medium 308 may store information related to the EPG database 310, the PSI table 314, and/or the DVR database 316, among other elements or features, such as the NTC module 220 mentioned above. Recorded television programs may be stored using the storage medium 308.
  • The EPG database 310 may store information related to television channels and the timing of programs appearing on such television channels. Information from the EPG database 310 may be used to inform users of what television channels or programs are available, popular and/or provide recommendations. Information from the EPG database 310 may be used to generate a visual interface displayed by a television that allows a user to browse and select television channels and/or television programs for viewing and/or recording. Information used to populate the EPG database 310 may be received via the network interface 306 and/or via satellites 206 a-c of FIG. 2. For example, updates to the EPG database 310 may be received periodically via satellite. The EPG database 310 may serve as an interface for a user to control DVR functions of the PTR 210, and/or to enable viewing and/or recording of multiple television channels simultaneously.
  • The decoder 326 may convert encoded video and audio into a format suitable for output to a display device. For instance, the decoder 326 may receive MPEG video and audio from the storage medium 308, or the descrambling engine 324, to be output to a television. MPEG video and audio from the storage medium 308 may have been recorded to the DVR database 316 as part of a previously-recorded television program. The decoder 326 may convert the MPEG video and audio into a format appropriate to be displayed by a television or other form of display device and audio into a format appropriate to be output from speakers, respectively. The decoder 326 may be a single hardware element capable of decoding a finite number of television channels at a given time, such as in a time-division arrangement. In the example embodiment, eight television channels may be decoded concurrently or simultaneously.
  • The television interface 312 output a signal to a television, or another form of display device, in a proper format for display of video and play back of audio. As such, the television interface 312 may output one or more television channels, stored television programming from the storage medium 308, such as television programs from the DVR database 316 and/or information from the EPG database 310 for example, to a television for presentation.
  • The PSI table 314 may store information used by the PTR 210 to access various television channels. Information used to populate the PSI table 314 may be received via satellite, or cable, through the tuners 304 a-h and/or may be received via the network interface 306 over the network 224 from the service provider 202 shown in FIG. 2. Information present in the PSI table 314 may be periodically or at least intermittently updated. Information that may be present in the PSI table 314 may include: television channel numbers, satellite identifiers, frequency identifiers, transponder identifiers, ECM PIDs (Entitlement Control Message, Packet Identifier), one or more audio PIDs, and video PIDs. A second audio PID of a channel may correspond to a second audio program, such as in another language. In some examples, the PSI table 314 may be divided into a number of tables, such as a NIT (Network Information Table), a PAT (Program Association Table), a PMT (Program Management Table), etc.
  • Table 1 below provides a simplified example of the PSI table 314 for several television channels. It should be understood that in other examples, many more television channels may be represented in the PSI table 314. The PSI table 314 may be periodically or at least intermittently. As such, television channels may be reassigned to different satellites and/or transponders, and the PTR 210 may be able to handle this reassignment as long as the PSI table 314 is updated.
  • TABLE 1
    Channel Satellite Transponder ECM PID Audio PIDs Video PID
    4 1 2 27 2001 1011
    5 2 11 29 2002 1012
    7 2 3 31 2003 1013
    13 2 4 33 2003, 2004 1013
  • It should be understood that the values provided in Table 1 are for example purposes only. Actual values, including how satellites and transponders are identified, may vary. Additional information may also be stored in the PSI table 314. Video and/or audio for different television channels on different transponders may have the same PIDs. Such television channels may be differentiated based on which satellite and/or transponder to which a tuner is tuned.
  • DVR functionality of the PTR 210 may permit a television channel to be recorded for a period of time. The DVR database 316 may store timers that are used by the processors 302 to determine when a television channel should be tuned to and recorded to the DVR database 316 of storage medium 308. In some examples, a limited amount of space of the storage medium 308 may be devoted to the DVR database 316. Timers may be set by the service provider 202 and/or one or more users of the PTR 210. DVR functionality of the PTR 210 may be configured by a user to record particular television programs. The PSI table 314 may be used by the PTR 210 to determine the satellite, transponder, ECM PID, audio PID, and video PID.
  • The user interface 318 may include a remote control, physically separate from PTR 210, and/or one or more buttons on the PTR 210 that allows a user to interact with the PTR 210. The user interface 318 may be used to select a television channel for viewing, view information from the EPG database 310, and/or program a timer stored to the DVR database 316 wherein the timer may be used to control the DVR functionality of the PTR 210.
  • Referring back to the tuners 304 a-h, television channels received via satellite may contain at least some encrypted or scrambles data. Packets of audio and video may be scrambled to prevent unauthorized users, such as nonsubscribers, from receiving television programming without paying the service provider 202. When one of the tuners 304 a-h is receiving data from a particular transponder of a satellite, the transponder stream may be a series of data packets corresponding to multiple television channels. Each data packet may contain a PID, which in combination with the PSI table 314, can be determined to be associated with a particular television channel. Particular data packets, referred to as ECMs may be periodically transmitted. ECMs may be encrypted; the PTR 210 may use the smart card 322 to decrypt ECMs.
  • The smart card 322 may function as the CA (Controlled Access) which performs decryption of encryption data to obtain control words that are used to descramble video and/or audio of television channels. Decryption of an ECM may only be possible when the user (e.g., an individual who is associated with the PTR 210) has authorization to access the particular television channel associated with the ECM. When an ECM is received by the demultiplexer 320 and the ECM is determined to correspond to a television channel being stored and/or displayed, the ECM may be provided to the smart card 322 for decryption.
  • When the smart card 322 receives an encrypted ECM from the demultiplexer 320, the smart card 322 may decrypt the ECM to obtain some number of control words. In some examples, from each ECM received by the smart card 322, two control words are obtained. In some examples, when the smart card 322 receives an ECM, it compares the ECM to the previously received ECM. If the two ECMs match, the second ECM is not decrypted because the same control words would be obtained. In other examples, each ECM received by the smart card 322 is decrypted; however, if a second ECM matches a first ECM, the outputted control words will match; thus, effectively, the second ECM does not affect the control words output by the smart card 322. When an ECM is received by the smart card 322, it may take a period of time for the ECM to be decrypted to obtain the control words. As such, a period of time, such as about 0.2-0.5 seconds, may elapse before the control words indicated by the ECM can be obtained. The smart card 322 may be permanently part of the PTR 210 or may be configured to be inserted and removed from the PTR 210.
  • The demultiplexer 320 may be configured to filter data packets based on PIDs. For example, if a transponder data stream includes multiple television channels, data packets corresponding to a television channel that are not desired to be stored or displayed by the user may be ignored by the demultiplexer 320. As such, only data packets corresponding to the one or more television channels desired to be stored and/or displayed may be passed to either the descrambling engine 324 or the smart card 322; other data packets may be ignored. For each channel, a stream of video packets, a stream of audio packets and/or a stream of ECM packets may be present, each stream identified by a PID. In some examples, a common ECM stream may be used for multiple television channels. Additional data packets corresponding to other information, such as updates to the PSI table 314, may be appropriately routed by the demultiplexer 320.
  • The descrambling engine 324 may use the control words output by the smart card 322 in order to descramble video and/or audio corresponding to television channels for storage and/or presentation. Video and/or audio data contained in the transponder data stream received by the tuners 304 a-h may be scrambled. The video and/or audio may be descrambled by the descrambling engine 324 using a particular control word. Which control word output by the smart card 322 to be used for successful descrambling may be indicated by a scramble control identifier present within the data packet containing the scrambled video or audio. Descrambled video and/or audio may be output by the descrambling engine 324 to the storage medium 308 for storage, such as part of the DVR database 316 for example, and/or to the decoder 326 for output to a television or other presentation equipment via the television interface 312.
  • For brevity, the PTR 210 is depicted in a simplified form, and may generally include more or fewer elements or components as desired, including those configured and/or arranged for implementing various features associated with intelligently allocating idle tuner resources to buffer or record broadcast programming determined as desirable, as discussed in the context of the present disclosure. For example, the PTR 210 is shown in FIG. 3 to include the NTC module 220 as mentioned above in connection with FIG. 2. While shown stored to the storage medium 308 as executable instructions, the NTC module 220 could, wholly or at least partially, be stored to the processor(s) 302 of the PTR 210. Further, some routing between the various modules of PTR 210 has been illustrated. Such illustrations are for exemplary purposes only. The state of two modules not being directly or indirectly connected does not indicate the modules cannot communicate. Rather, connections between modules of the PTR 210 are intended only to indicate possible common data routing. It should be understood that the modules of the PTR 210 may be combined into a fewer number of modules or divided into a greater number of modules.
  • Additionally, although not explicitly shown in FIG. 3, the PTR 210 may include one or more logical modules configured to implement a television steaming media functionality that encodes video into a particular format for transmission over the Internet such as to allow users to remotely view and control a home cable, satellite, or personal video recorder system from an Internet-enabled computer with a broadband Internet connection. The Slingbox® by Sling Media, Inc. of Foster City, Calif., is one example of a product that implements such functionality. Further, the PTR 210 may be configured to include any number of other various components or logical modules that are implemented in hardware, software, firmware, or any combination thereof, and such components or logical modules may or may not be implementation-specific.
  • Referring now to FIG. 4, first example aspects of the system 200 of FIG. 2 are shown in detail. In particular, the PTR 210 may be configured to output an EPG (Electronic Programming Guide) 402 to and for presentation the television 214 c, for example. The EPG 402 may at least present various information related to television channels and the timing of programs or programming appearing on such television channels. For example, as shown in FIG. 4, the EPG 402 may display information associated with a channel 2012, where the “World Series” is listed as scheduled to appear on that channel starting at a particular time on a particular day, and etc. In this example, and assuming that a current time is sometime during the time period 8-10 PM, a viewer may manipulate a cursor 404 using a pointing device (not shown) to select, as shown by stipple shading in FIG. 4, the World Series for immediate viewing within a window 406 on the television 214 c. Other examples are possible. For example, it is contemplated that any menu-driven navigation technique or implementation may be used to enable user-interaction with the EPG 402, along with other elements or interfaces output by the PTR 210 to the television 214 c.
  • In addition to the EPG 402, the PTR 210 may be configured to output various other interactive elements or interfaces configured to enable the features or aspects of the present disclosure associated with monitoring data routed by a satellite television receiver that serves as a gateway in a home network. For example, as shown in FIG. 4, the NTC module 220 may be configured to output a traffic control interface 408 that includes a notification set-up selection 410 and a scanner set-up selection 412. In general, the notification set-up selection 410 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to surface a particular notice or notification when a particular device (e.g., computing device 216 c of FIG. 2) is at least attempting to transfer or report data, possibly private, to a resource located outside of the home network. Here, it is contemplated that the notice may be an interactive user interface that may allow the user or individual to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data, as discussed in further detail below.
  • Similarly, the scanner set-up selection 412 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive. For example, as shown in FIG. 4, a viewer may manipulate the cursor 404 to select the scanner set-up selection 412 via a “point and double-click” action using a remote control for example and, in response, the NTC module 220 may be configured to output an scanner configuration interface 414 to and for presentation by the television 214 c.
  • In this example, the scanner configuration interface 414 may include a definitions section 416 and an exceptions section 418. In the definitions section 416, a particular user may enter data considered by the user to be private, confidential, and/or sensitive. For example, the user may enter within the definitions section 416 their own social security number, first, middle, and/or last name, mailing address, one or more particular set of log-in credentials such as a username/password combination, and etc. Accordingly, it is contemplated that essentially any information may be entered within the definitions section 416, and further that that information does not necessarily have to be specific in the sense as shown in FIG. 4. For example, it is contemplated that a Boolean expression, an if/then statement (e.g., if=>10 consecutive digits—as might be in a phone number—then flag), and/or any other syntax that may be used by the NTC module 220 to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive may be entered within definitions section 416.
  • Similarly, in the exceptions section 418, a particular user may enter particular data that is not but might otherwise be considered by the user to be private, confidential, and/or sensitive. For example, the user may enter within the exceptions section 418 a particular website address such as “www.gmail.com” and/or variants thereof, a particular device name or identifier such as “my smartphone” or a unique identifier of the same, and etc. Accordingly, it is contemplated that essentially any information may be entered within the exceptions section 418, and further that information does not necessarily have to be specific in the sense as shown in FIG. 4. For example, it is contemplated that a Boolean expression, an if/then statement (e.g., if<=9 consecutive digits—as might be in a social security—then don't flag), and/or any other syntax that may be used by the NTC module 220 to look or otherwise scan for data within particular packet traffic that is not but might otherwise be considered by the user to be private, confidential, and/or sensitive within the exceptions section 418.
  • The scanner configuration interface 414 may further include an engage default selection 420 and an engage service selection 422. In this example, with respect to the engage default selection 420, it is contemplated that the NTC module 220 may periodically or at least intermittently be updated by an external resource (e.g. server 218 of FIG. 2) with certain rules that may be used to identify data that might normally or commonly be considered private, confidential, and/or sensitive when considered across a relatively large sample set, such as across a customer base of a particular satellite television provider. A simplified example of such a rule may include “if=9 consecutive digits (as might be in a social security) then flag.” It will be appreciated that many other examples are possible as well. Accordingly, when the engage default selection 420 is selected, the NTC module 220 may be activated to look or otherwise scan for data within particular packet traffic that might be considered private, confidential, and/or sensitive per the above-mentioned “default” rules. Advantageously, this may alleviate some of the pressure that may be placed upon a particular user to “cover all bases” when entering data in to the definitions section 416. Further, with respect to the engage service selection 422, it is contemplated that this selection when selected generally activates the NTC module 220 to implement the various features or aspects of the present disclosure.
  • Referring now to FIG. 5, second example aspects of the system 200 of FIG. 2 are shown in detail. In particular, and as mentioned above, the NTC module 220 may be configured to output a traffic control interface 408 that includes a notification set-up selection 410. In general, the notification set-up selection 410 may be optionally selected so as to allow a particular user or individual to configure or customize the NTC module 220 to surface a particular notice or notification when a particular device (e.g., computing device 216 c of FIG. 2) is at least attempting to transfer or report data, possibly private, to a resource located outside of the home network. Here, it is contemplated that the notice may be an interactive user interface that may allow a user to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data.
  • For example, as shown in FIG. 5, a viewer may manipulate the cursor 404 to select the notification set-up selection 410 via a “point and single-click” action using a remote control for example and, in response, the NTC module 220 may be configured to output a notification configuration interface 502 to and for presentation by the television 214 c. In this example, the notification configuration interface 502 may at least include a preferences section 504 and a mitigation section 506.
  • In the preferences section 504, a particular user may enter data and/or select one or more pre-existing options for or by which to be notified when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive. For example, the particular user may enter a personal and/or work email address or alias within the preferences section 504. Additionally, or alternatively, the particular user may enter one or more SMS addresses within the preferences section 504. Additionally, or alternatively, the particular user may select a pre-existing option whereby a notice may be generated by the NTC module 220 for display by a television or smartphone (e.g., computing devices 216 a-b of FIG. 2) in an EPG type interface when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive. Still many other examples are possible as well, and it is contemplated that the actual mode(s) by which a user is notified as discussed in connection with at least FIG. 5 may change or evolve as technology evolves.
  • In the mitigation section 506, a particular user may enter data and/or select one or more pre-existing options for inclusion within the above-mentioned notification to prevent or mitigate the unauthorized transfer or reporting of data, when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive, as discussed throughout. For example, as shown in FIG. 5, the particular user may enter a command “Block” that may be presented as a selection within the above-mentioned notification and when selected by a user may instantiate the NTC module 220 to “block” all associated traffic routed by the PTR 210, such as discussed in further detail below in connection with FIG. 6. Other options such as shown in FIG. 5 may include for example a “Flag” option and an “Ignore” option. Still many other examples are possible as well. For example, a “Quarantine” option may be available and it is contemplated that the options may change or evolve as technology evolves.
  • The notification configuration interface 502 may further include a default selection 508 and a service selection 510. It is contemplated that these two selections may in general be similar to that discussed above in connection with the engage default selection 420 and engage service selection 422 of FIG. 4. For example, with respect to the default selection 508, it is contemplated that the NTC module 220 may periodically or at least intermittently be updated by an external resource (e.g. server 218 of FIG. 2) with certain rules or options that may be presented within one or both of the preferences section 504 and a mitigation section 506 when the default selection 508 is selected so as to activate this feature. In general, such options may be customized on a per-user basis, based on the needs or desires of any particular individual or customer, and/or may be more sweeping such as based on activities or options used across a relatively large sample set, such as across a customer base of a particular satellite television provider.
  • For example, as mobile applications become more and more prevalent, a “default” option may be presented within the preferences section 504 that calls-out “Mobile Application” so that a particular user may be notified by a particular mobile application on their smartphone, when the NTC module 220 has identified particular packet traffic that might be considered private, confidential, and/or sensitive. Still many other examples are possible. Further, with respect to the service selection 510, it is contemplated that this feature when selected generally activates the NTC module 220 to implement the various features or aspects of the present disclosure associated with notification and mitigation, as discussed in further detail in connection with at least FIG. 6.
  • For example, referring now to FIG. 6, third example aspects of the system 200 of FIG. 2 are shown in detail. In particular, an example notification 602 is shown that may be presented to a particular user or individual when a particular device (e.g., computing device 216 c of FIG. 2) is at least attempting to transfer or report data, possibly private, to a resource located outside of a home network. In an aspect, the notification 602 may be generated by the NTC module 220 in a particular manner so as to conform with the method by which the notification 602 is presented, e.g., via presentation by email, text message, within an EPG, etc. In another aspect, the example notification 602 may be an interactive user interface that may present salient information while also allowing the user or individual to command the NTC module 220 to perform one or more steps to address the potential transfer or report of unauthorized data.
  • For example, as shown in FIG. 6, the notification 602 may include a report section 604 and an action section 606. In general, information within the report section 604 may be derived by the NTC module 220 by various means such as from one or more particular data packets (e.g., from packet header(s) and/or packet body(s)) and/or from network information derived from diagnostics performed by the NTC module 220 to identify particular devices as they are connected/disconnected from the home network. For example, and in keeping with the steps of the method 100 of FIG. 1, the NTC module 220 may identify one or more instances of a particular device attempting to pass to an external resource data that may be considered private, confidential, and/or sensitive. In response, the NTC module 220 may generate the notification 602 and populate the report section 604 with information such as “Device Name” and “Network Address” and “Flagged Data” such as shown in FIG. 6. Additionally, the NTC module 220 may populate the action section 606 in light of any configuration and/or customization information present within the notification configuration interface 502 as discussed above.
  • For example, the NTC module 220 may generate the notification 602 and populate the action section 606 with selectable icons such as “Block” and “Flag” and “Ignore” as shown in FIG. 6. Those icons are indicated as “selectable” in FIG. 6 by the intermittent lines associated with each respective one of those icons. Accordingly, it is contemplated that a particular user of individual may come to a quick understanding of the type and content of data identified by the NTC module 220 as potentially private, confidential, and/or sensitive, and then command the NTC module 220 to implement one or more actions to prevent or mitigate the potentially unauthorized transfer or reporting of data. For example, the particular user or individual may determine that the “username/password” data presented within the notification 602 does present a threat or potential security or privacy breach, and then select the “Block” icon within the action section 606 to immediately stop or prevent all transmissions from the device “MyPC” to an external resource(s) as routed by the PTR 210.
  • As another example, the particular user or individual may determine that the “username/password” data presented within the notification 602 may or may not (i.e., undecided) present a threat or potential security or privacy breach, and then select the “Flag” icon within the action section 606 to command to the NTC module 220 to closely watch and log and provide to the particular user information associated with all transmissions from the device “MyPC” to an external resource(s) as routed by the PTR 210. In still another example, the particular user or individual may determine that the “username/password” data presented within the notification 602 does not present a threat or potential security or privacy breach, and then select the “Ignore” icon within the action section 606. In each of those examples, it is contemplated that selections within the action section 606 may serve to “train” the NTC module 220 so that the NTC module 220 may “learn” user-preferences based upon user-input. For example, a train icon 608 may be presented within the notification 602 that when selected commands the NTC module 220 on a per-action or per-event basis to “remember” the selection of the “Block” icon or the “Flag” icon “Ignore” icon so that in the future when the NTC module 220 derives information the same or at least partially similar to that shown in the report section 604 in FIG. 6, another notification similar to notification 602 may not be unnecessarily generated and surfaced to a user for consideration.
  • Referring now to FIG. 7, fourth example aspects of the system 200 of FIG. 2 are shown in detail. In particular, the NTC module 220 of FIG. 2 is shown to include a scan module 702, a buffer module 704, a configuration module 706, a notification module 708, and an actions module 710. In general, the respective modules of the NTC module 220, and thus the NTC module 220 itself, includes or comprises logical modules of software, firmware, or hardware, or any combination thereof, configured and arranged to implement various features associated with monitoring data traffic routed by the PTR 210, that which may serve as a home network gateway. In particular, the NTC module 220 may be configured and arranged to parse and/or scan certain packet traffic so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network.
  • For example, the scan module 702 may in practice parse or otherwise analyze particular data packets of a stream of data traffic that is to be routed by the PTR 210 to a resource located outside of the home network. Specifically, the scan module 702 may be configured to scan at least one of the packets so as to prevent the unauthorized transfer or reporting of data, possibly private, to the resource located outside of the home network. In this example, it is contemplated that this may be performed by the scan module 702 in any of a number of different ways. For example, one or both of a header and body of a particular packet may be parsed and examined for data that may be considered private, confidential, and/or sensitive. Further, the analysis or examination may be performed in a serial manner, such as in a FIFO implementation where a particular packet may be scanned immediately prior to transfer of the same to the external resource. Alternatively, the analysis or examination may be performed in a parallel manner, where a mirror copy of a particular packet may be created and scanned either prior to or concurrently with the transfer of the packet to the external resource.
  • In each of these examples, the buffer module 704 may be used to “hold” particular data packets until a determination has been made as to whether or not packets of the stream of data traffic that is to be routed by the PTR 210 to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data. Such data may in at least one embodiment be defined as such by a particular user or individual, such as discussed above in connection with at least FIG. 4. Here, it is contemplated that the scan module 702 may query the configuration module 706 to enable the scan module 702 to make a determination as to whether data traffic that is to be routed by the PTR 210 to the resource located outside of the home network contains what may be considered private, confidential, and/or sensitive data.
  • When it is determined by the scan module 702 that the traffic that is to be routed by the PTR 210 to the resource located outside of the home network does not include what may be considered private, confidential, and/or sensitive data, the actions module 710 may command the buffer module 704 to release corresponding data packets stored or held therein. When though it is determined that the traffic that is to be routed by the PTR 210 to the resource located outside of the home network does include what may be considered private, confidential, and/or sensitive data, the actions module 710 may command the buffer module 704 to “hold” in a persistent manner, or otherwise purge, corresponding data packets stored or held therein so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network. This is indicated in FIG. 7 by the “X” shown in the output packet stream.
  • Further, and as mentioned above, it is contemplated that the NTC module 220 may generate and surface a notice to a particular user or individual that is associated with the television receiver, such as for example by virtue of being associated with a customer account of a particular satellite television provider, that may serve as indication that the above-mentioned particular device is at least attempting to transfer or report data, possibly private, to the resource located outside of the home network. For example, it is contemplated that a notification module 708 may query the configuration module 706 to enable a notification module 708 to generate and send a particular notification (e.g., notification 602) that is an interactive user interface that may allow the particular user or individual to command the PTR 210 to perform one or more steps to address the potential transfer or report of unauthorized data. In this manner, the configuration module 706 may be leveraged as a resource that contains all configuration information as shown and discussed above in connection with FIG. 4 and FIG. 5, and the scan module 702, buffer module 704, configuration module 706, notification module 708, and actions module 710 of the NTC module 220 as shown in FIG. 7 may together implement the feature or aspects of the present disclosure so as to prevent the unauthorized transfer or reporting of data via the PTR 210 to resources located outside of the home network.
  • As mentioned above, the various features or aspects of the present disclosure are directed to or towards systems and methods for monitoring data routed by a satellite television receiver that serves as a gateway in a home network. In the context of privacy control, the television receiver may be configured to detect certain types of data, such as social security or bank numbers, username/password information, device usage information, etc., routed by the same over a broadband connection to one or more resources located outside of the home network, and then implement one or more steps so that a user may be notified and the traffic possibly blocked to prevent or mitigate the unauthorized transfer or reporting of data. Such a feature may, among other things, serve to entice new customers to subscribe to services as offered by a particular satellite television provider, as well as provide an incentive for existing customers to maintain their loyalty and/or relationship with the provider. These and other benefits and/or advantages may be realized in a number of different ways, including by one or more of the systems, devices, methods, computer-program products, etc., of the present disclosure.
  • For instance, a method may include or comprise monitoring, by a television receiver in a home network environment, packet traffic routed by the television receiver to a particular system external the home network environment. The particular system may in some instances be considered external the home network environment by virtue of being one or both of physically remote and logically excluded (e.g., unauthorized to access) from the home network environment. The television receiver may in some instances be considered part of or integral to the home network environment by virtue of being one or both of physically within and logically included with the home network environment. For example, the television receiver may in some instances be or function as a home gateway within the home network environment, whereas the particular system may simply be a network-accessible resource that is not part of the home network environment. The method may further include or comprise scanning, by the television receiver, packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment. The television receiver thus may in some instances be configured and/or arranged to acquire and parse individual packets of the packet traffic, and then scan or analyze the same to determine contents of the individual packets of the packet traffic. In some examples, the method may include or comprise scanning at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer to the particular system external the home network environment. The method may further include or comprise blocking particular packets of the packet traffic upon identifying data unauthorized for transfer to the particular system external the home network environment. The television receiver thus may in some instances be configured and/or arranged to, based on results of the scanning, prevent all or at least some of the packets of the packet traffic intended to be routed to the particular system external the home network environment from being routed to the particular system external the home network environment.
  • In some examples, the method may include or comprise generating at least one, or one or more, messages upon identifying data unauthorized for transfer to the particular system external the home network environment. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes an indication of type or form of data unauthorized for transfer to the particular system external the home network environment. In this way, an end-user user may in some examples be informed as to the exact content identified as unauthorized for transfer to the particular system external the home network environment. Other examples are possible. For instance, in some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes a plurality of selectable icons each when activated generates a particular command to perform a particular function against the data unauthorized for transfer. In this way, an end-user user may in some examples command the television receive to perform a particular action to remedy, mitigate, and/or investigate issues associated with content identified as unauthorized for transfer to the particular system external the home network environment. Other examples are possible.
  • For instance, in some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes a network path indication of a source of the particular packets of the packet traffic. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes a network path indication of a source of the particular packets of the packet traffic. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes an alphanumeric identifier of a source of the particular packets of the packet traffic. In some examples, this may include sending a message to a particular computing device for display thereon, wherein the message includes a selectable icon when activated generates a particular command to retain in memory a particular action to implement upon subsequent identification of similar data unauthorized for transfer to the particular system external the home network environment. In this way, in each of these examples, an end-user user may command the television receive to perform a particular action to remedy, mitigate, and/or investigate issues associated with content identified as unauthorized for transfer to the particular system external the home network environment. Other examples are possible.
  • FIG. 8 shows an example computer system or device 800 in accordance with the disclosure. An example of a computer system or device includes an enterprise server, blade server, desktop computer, laptop computer, tablet computer, personal data assistant, smartphone, gaming console, STB, television receiver, and/or any other type of machine configured for performing calculations. Any particular one of the previously-described computing devices may be wholly or at least partially configured to exhibit features similar to the computer system 800, such as any of the respective elements of at least FIG. 2. In this manner, any of one or more of the respective elements of at least FIG. 2 may be configured to perform and/or include instructions that, when executed, perform the method of FIG. 1. Still further, any of one or more of the respective elements of at least FIG. 2 may be configured to perform and/or include instructions that, when executed, instantiate and implement functionality of the PTR 210 and/or the server(s) 218 as discussed above.
  • The computer device 800 is shown comprising hardware elements that may be electrically coupled via a bus 802 (or may otherwise be in communication, as appropriate). The hardware elements may include a processing unit with one or more processors 804, including without limitation one or more general-purpose processors and/or one or more special-purpose processors (such as digital signal processing chips, graphics acceleration processors, and/or the like); one or more input devices 806, which may include without limitation a remote control, a mouse, a keyboard, and/or the like; and one or more output devices 808, which may include without limitation a presentation device (e.g., television), a printer, and/or the like.
  • The computer system 800 may further include (and/or be in communication with) one or more non-transitory storage devices 810, which may comprise, without limitation, local and/or network accessible storage, and/or may include, without limitation, a disk drive, a drive array, an optical storage device, a solid-state storage device, such as a random access memory, and/or a read-only memory, which may be programmable, flash-updateable, and/or the like. Such storage devices may be configured to implement any appropriate data stores, including without limitation, various file systems, database structures, and/or the like.
  • The computer device 800 might also include a communications subsystem 812, which may include without limitation a modem, a network card (wireless and/or wired), an infrared communication device, a wireless communication device and/or a chipset such as a Bluetooth™ device, 802.11 device, WiFi device, WiMax device, cellular communication facilities such as GSM, W-CDMA, LTE, etc., and/or the like. The communications subsystem 812 may permit data to be exchanged with a network (such as the network described below, to name one example), other computer systems, and/or any other devices described herein. In many examples, the computer system 800 will further comprise a working memory 814, which may include a random access memory and/or a read-only memory device, as described above.
  • The computer device 800 also may comprise software elements, shown as being currently located within the working memory 814, including an operating system 816, device drivers, executable libraries, and/or other code, such as one or more application programs 818, which may comprise computer programs provided by various examples, and/or may be designed to implement methods, and/or configure systems, provided by other examples, as described herein. By way of example, one or more procedures described with respect to the method(s) discussed above, and/or system components might be implemented as code and/or instructions executable by a computer (and/or a processor within a computer); in an aspect, then, such code and/or instructions may be used to configure and/or adapt a general purpose computer (or other device) to perform one or more operations in accordance with the described methods.
  • A set of these instructions and/or code might be stored on a non-transitory computer-readable storage medium, such as the storage device(s) 810 described above. In some cases, the storage medium might be incorporated within a computer system, such as computer system 800. In other examples, the storage medium might be separate from a computer system (e.g., a removable medium, such as flash memory), and/or provided in an installation package, such that the storage medium may be used to program, configure, and/or adapt a general purpose computer with the instructions/code stored thereon. These instructions might take the form of executable code, which is executable by the computer device 800 and/or might take the form of source and/or installable code, which, upon compilation and/or installation on the computer system 800 (e.g., using any of a variety of generally available compilers, installation programs, compression/decompression utilities, etc.), then takes the form of executable code. It will be apparent that substantial variations may be made in accordance with specific requirements. For example, customized hardware might also be used, and/or particular elements might be implemented in hardware, software (including portable software, such as applets, etc.), or both. Further, connection to other computing devices such as network input/output devices may be employed.
  • As mentioned above, in one aspect, some examples may employ a computer system (such as the computer device 800) to perform methods in accordance with various examples of the disclosure. According to a set of examples, some or all of the procedures of such methods are performed by the computer system 800 in response to processor 804 executing one or more sequences of one or more instructions (which might be incorporated into the operating system 816 and/or other code, such as an application program 818) contained in the working memory 814. Such instructions may be read into the working memory 814 from another computer-readable medium, such as one or more of the storage device(s) 810. Merely by way of example, execution of the sequences of instructions contained in the working memory 814 may cause the processor(s) 804 to perform one or more procedures of the methods described herein.
  • The terms “machine-readable medium” and “computer-readable medium,” as used herein, may refer to any non-transitory medium that participates in providing data that causes a machine to operate in a specific fashion. In an embodiment implemented using the computer device 800, various computer-readable media might be involved in providing instructions/code to processor(s) 804 for execution and/or might be used to store and/or carry such instructions/code. In many implementations, a computer-readable medium is a physical and/or tangible storage medium. Such a medium may take the form of a non-volatile media or volatile media. Non-volatile media may include, for example, optical and/or magnetic disks, such as the storage device(s) 810. Volatile media may include, without limitation, dynamic memory, such as the working memory 814.
  • Example forms of physical and/or tangible computer-readable media may include a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a compact disc, any other optical medium, ROM (Read Only Memory), RAM (Random Access Memory), and etc., any other memory chip or cartridge, or any other medium from which a computer may read instructions and/or code. Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to the processor(s) 804 for execution. By way of example, the instructions may initially be carried on a magnetic disk and/or optical disc of a remote computer. A remote computer might load the instructions into its dynamic memory and send the instructions as signals over a transmission medium to be received and/or executed by the computer system 800.
  • The communications subsystem 812 (and/or components thereof) generally will receive signals, and the bus 802 then might carry the signals (and/or the data, instructions, etc. carried by the signals) to the working memory 814, from which the processor(s) 804 retrieves and executes the instructions. The instructions received by the working memory 814 may optionally be stored on a non-transitory storage device 810 either before or after execution by the processor(s) 804.
  • It should further be understood that the components of computer device 800 can be distributed across a network. For example, some processing may be performed in one location using a first processor while other processing may be performed by another processor remote from the first processor. Other components of computer system 800 may be similarly distributed. As such, computer device 800 may be interpreted as a distributed computing system that performs processing in multiple locations. In some instances, computer system 800 may be interpreted as a single computing device, such as a distinct laptop, desktop computer, or the like, depending on the context.
  • The methods, systems, and devices discussed above are examples. Various configurations may omit, substitute, or add various method steps or procedures, or system components as appropriate. For instance, in alternative configurations, the methods may be performed in an order different from that described, and/or various stages may be added, omitted, and/or combined. Also, features described with respect to certain configurations may be combined in various other configurations. Different aspects and elements of the configurations may be combined in a similar manner. Also, technology evolves and, thus, many of the elements are examples and do not limit the scope of the disclosure or claims.
  • Specific details are given in the description to provide a thorough understanding of example configurations (including implementations). However, configurations may be practiced without these specific details. For example, well-known circuits, processes, algorithms, structures, and techniques have been shown without unnecessary detail in order to avoid obscuring the configurations. This description provides example configurations only, and does not limit the scope, applicability, or configurations of the claims. Rather, the preceding description of the configurations will provide those of skill with an enabling description for implementing described techniques. Various changes may be made in the function and arrangement of elements without departing from the spirit or scope of the disclosure.
  • Also, configurations may be described as a process which is depicted as a flow diagram or block diagram. Although each may describe the operations as a sequential process, many of the operations may be performed in parallel or concurrently. In addition, the order of the operations may be rearranged. A process may have additional steps not included in the figure. Furthermore, examples of the methods may be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware, or microcode, the program code or code segments to perform the necessary tasks may be stored in a non-transitory computer-readable medium such as a storage medium. Processors may perform the described tasks.
  • Furthermore, the example examples described herein may be implemented as logical operations in a computing device in a networked computing system environment. The logical operations may be implemented as: (i) a sequence of computer implemented instructions, steps, or program modules running on a computing device; and (ii) interconnected logic or hardware modules running within a computing device.
  • Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (20)

1. A method, comprising:
receiving, by a television receiver in a home network environment, packet traffic generated by network devices connected to the home network environment and directed to systems external to the home network environment, wherein the television receiver includes:
one or more audio/video decoders operable to convert encoded video and audio into a format suitable for output to display devices;
a network interface operable to establish network connections with systems in the home network environment and external to the home network environment, wherein the packet traffic is received using network interface; and
an output interface operable to output audio and video signals for use by display devices;
scanning, by the television receiver, contents of packets of the packet traffic to identify data unauthorized for transfer external to the home network environment;
determining, by the television receiver, that particular packets of the packet traffic include data unauthorized for transfer external to the home network environment;
blocking, by the television receiver, the particular packets of the packet traffic that include data unauthorized for transfer from being routed external to the home network environment;
generating, by the television receiver, a message indicating that a transfer of data unauthorized for transfer external to the home network environment has been attempted;
sending, by the television receiver, the message to a display device for display thereon; and
routing, by the television receiver, other packets of the packet traffic to systems external to the home network environment.
2. The method of claim 1, wherein sending includes sending the message to the display device for display as part of an electronic programming guide.
3. The method of claim 1, wherein scanning includes scanning at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer external to the home network environment.
4. The method of claim 1, wherein the message includes an indication of type or form of data unauthorized for transfer external to the home network environment.
5. The method of claim 1, wherein the message includes a plurality of selectable icons that each, when activated, generates a command to perform a function against the data unauthorized for transfer.
6. The method of claim 1, wherein the message includes a network path indication of a source of the particular packets of the packet traffic.
7. The method of claim 1, wherein the message includes an alphanumeric identifier of a source of the particular packets of the packet traffic.
8. The method of claim 1, wherein the message includes a selectable icon that, when activated, generates a command to retain in memory an action to implement upon subsequent identification of additional data unauthorized for transfer external to the home network environment.
9. The method of claim 1, further comprising:
receiving by the television receiver at least one definition of data unauthorized for transfer external to the home network environment.
10. The method of claim 1, further comprising:
receiving by the television receiver at least one definition of data authorized for transfer external to the home network environment.
11. The method of claim 1, further comprising:
receiving by the television receiver a command to enable scanning contents of packets of the packet traffic received by the television receiver and directed to systems or devices external to the home network environment.
12. A television receiver, comprising:
at least one processor;
one or more audio/video decoders operable to convert encoded video and audio into a format suitable for output to display devices;
a network interface operable to establish network connections with systems in a home network environment and external to the home network environment;
an output interface operable to output audio and video signals for use by display devices; and
at least one memory element communicatively coupled with and rear by the at least one processor and having stored therein processor-readable instructions that, when executed by the at least one processor, cause the at least one processor to perform operations including:
receiving, at the network interface, packet traffic generated by network devices connected to the home network environment and directed to systems external to the home network environment;
scanning contents of packets of the packet traffic to identify data unauthorized for transfer external to the home network environment;
determining that particular packets of the packet traffic include data unauthorized for transfer external to the home network environment;
blocking the particular packets of the packet traffic that include data unauthorized for transfer from being routed external to the home network environment;
generating a message indicating that a transfer of data unauthorized for transfer external to the home network environment has been attempted;
sending the message to a display device for display thereon; and
routing other packets of the packet traffic to systems external to the home network environment.
13. The television receiver of claim 12, wherein sending includes sending the message to the display device for display as part of an electronic programming guide.
14. The television receiver of claim 12, wherein scanning includes scanning at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer external to the particular home network environment.
15. The television receiver of claim 12, wherein the message includes an indication of type or form of data unauthorized for transfer external to the home network environment.
16. The television receiver of claim 12, wherein the message includes a plurality of selectable icons that each, when activated, generates a command to perform a function against the data unauthorized for transfer.
17. The television receiver of claim 12, wherein the message includes a network path indication of a source of the particular packets of the packet traffic.
18. The television receiver of claim 12, wherein the message includes an alphanumeric identifier of a source of the particular packets of the packet traffic.
19. The television receiver of claim 12, wherein the message includes a selectable icon that, when activated, generates a command to retain in memory an action to implement upon subsequent identification of additional data unauthorized for transfer external to the home network environment.
20. A non-transitory computer readable medium comprising instructions that, when executed by one or more processors of a television receiver, cause the one or more processors to perform operations including:
receiving, by the television receiver, packet traffic generated by network devices connected to a home network environment and directed to systems external to the home network environment;
scanning, by the television receiver, at least one of a header and a body of packets of the packet traffic to identify data unauthorized for transfer external to the home network environment;
identifying that particular packets of the packet traffic include data unauthorized for transfer external to the home network environment;
blocking the particular packets of the packet traffic that include data unauthorized for transfer from being routed external to the home network environment;
generating a message indicating that a transfer of data unauthorized for transfer external to the home network environment has been attempted;
sending the message to a display device for display thereon; and
routing other packets of the packet traffic to systems external to the home network environment.
US14/470,392 2014-08-27 2014-08-27 Television receiver-based network traffic control Active US9681196B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/470,392 US9681196B2 (en) 2014-08-27 2014-08-27 Television receiver-based network traffic control
PCT/EP2015/069681 WO2016030477A1 (en) 2014-08-27 2015-08-27 Television receiver-based network traffic control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/470,392 US9681196B2 (en) 2014-08-27 2014-08-27 Television receiver-based network traffic control

Publications (2)

Publication Number Publication Date
US20160066056A1 true US20160066056A1 (en) 2016-03-03
US9681196B2 US9681196B2 (en) 2017-06-13

Family

ID=54151245

Family Applications (1)

Application Number Title Priority Date Filing Date
US14/470,392 Active US9681196B2 (en) 2014-08-27 2014-08-27 Television receiver-based network traffic control

Country Status (2)

Country Link
US (1) US9681196B2 (en)
WO (1) WO2016030477A1 (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9420333B2 (en) 2013-12-23 2016-08-16 Echostar Technologies L.L.C. Mosaic focus control
US9565474B2 (en) 2014-09-23 2017-02-07 Echostar Technologies L.L.C. Media content crowdsource
US9602875B2 (en) 2013-03-15 2017-03-21 Echostar Uk Holdings Limited Broadcast content resume reminder
US9621959B2 (en) 2014-08-27 2017-04-11 Echostar Uk Holdings Limited In-residence track and alert
US9628861B2 (en) 2014-08-27 2017-04-18 Echostar Uk Holdings Limited Source-linked electronic programming guide
US9681176B2 (en) 2014-08-27 2017-06-13 Echostar Technologies L.L.C. Provisioning preferred media content
US9800938B2 (en) 2015-01-07 2017-10-24 Echostar Technologies L.L.C. Distraction bookmarks for live and recorded video
US9848249B2 (en) 2013-07-15 2017-12-19 Echostar Technologies L.L.C. Location based targeted advertising
US9860477B2 (en) 2013-12-23 2018-01-02 Echostar Technologies L.L.C. Customized video mosaic
US9930404B2 (en) 2013-06-17 2018-03-27 Echostar Technologies L.L.C. Event-based media playback
US9936248B2 (en) 2014-08-27 2018-04-03 Echostar Technologies L.L.C. Media content output control
US10015539B2 (en) 2016-07-25 2018-07-03 DISH Technologies L.L.C. Provider-defined live multichannel viewing events
US10021448B2 (en) 2016-11-22 2018-07-10 DISH Technologies L.L.C. Sports bar mode automatic viewing determination
US10297287B2 (en) 2013-10-21 2019-05-21 Thuuz, Inc. Dynamic media recording
US10419830B2 (en) 2014-10-09 2019-09-17 Thuuz, Inc. Generating a customized highlight sequence depicting an event
US10433030B2 (en) 2014-10-09 2019-10-01 Thuuz, Inc. Generating a customized highlight sequence depicting multiple events
US10432296B2 (en) 2014-12-31 2019-10-01 DISH Technologies L.L.C. Inter-residence computing resource sharing
US10536758B2 (en) 2014-10-09 2020-01-14 Thuuz, Inc. Customized generation of highlight show with narrative component
US10762755B2 (en) * 2018-06-04 2020-09-01 Apple Inc. Data-secure sensor system
US11025985B2 (en) 2018-06-05 2021-06-01 Stats Llc Audio processing for detecting occurrences of crowd noise in sporting event television programming
US11138438B2 (en) 2018-05-18 2021-10-05 Stats Llc Video processing for embedded information card localization and content extraction
US11264048B1 (en) 2018-06-05 2022-03-01 Stats Llc Audio processing for detecting occurrences of loud sound characterized by brief audio bursts
US11863848B1 (en) 2014-10-09 2024-01-02 Stats Llc User interface for interaction with customized highlight shows

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9681196B2 (en) 2014-08-27 2017-06-13 Echostar Technologies L.L.C. Television receiver-based network traffic control
EP3955493B1 (en) * 2019-04-18 2024-03-20 Beijing Xiaomi Mobile Software Co., Ltd. Data transmission method and device, and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070154163A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for creating aggregations of episodes of series programming in order
US20090325523A1 (en) * 2008-06-30 2009-12-31 Samsung Electronics Co., Ltd. Broadcast reception apparatus and operating method thereof
US20130061313A1 (en) * 2011-09-02 2013-03-07 Ian Henry Stuart Cullimore Ultra-low power single-chip firewall security device, system and method
US20130145023A1 (en) * 2010-08-19 2013-06-06 Dekai Li Personalization of information content by monitoring network traffic
US20130346302A1 (en) * 2012-06-20 2013-12-26 Visa International Service Association Remote Portal Bill Payment Platform Apparatuses, Methods and Systems
US20150118992A1 (en) * 2013-10-25 2015-04-30 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data

Family Cites Families (199)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010013123A1 (en) 1991-11-25 2001-08-09 Freeman Michael J. Customized program creation by splicing server based video, audio, or graphical segments
JP3698273B2 (en) 1995-07-20 2005-09-21 ソニー株式会社 Electronic program guide transmission apparatus and method, electronic program guide reception apparatus and method, and electronic program guide transmission / reception system and method
EP2273783A3 (en) 1996-03-15 2011-02-16 Gemstar Development Corporation Combination of VCR index and EPG
US6177931B1 (en) 1996-12-19 2001-01-23 Index Systems, Inc. Systems and methods for displaying and recording control interface with television programs, video, advertising information and program scheduling information
US5850218A (en) 1997-02-19 1998-12-15 Time Warner Entertainment Company L.P. Inter-active program guide with default selection control
JPH10322622A (en) 1997-05-16 1998-12-04 Sanyo Electric Co Ltd Digital television broadcast receiver
CN1867068A (en) 1998-07-14 2006-11-22 联合视频制品公司 Client-server based interactive television program guide system with remote server recording
US7260823B2 (en) 2001-01-11 2007-08-21 Prime Research Alliance E., Inc. Profiling and identification of television viewers
US7992163B1 (en) 1999-06-11 2011-08-02 Jerding Dean F Video-on-demand navigational system
US20010026609A1 (en) 1999-12-30 2001-10-04 Lee Weinstein Method and apparatus facilitating the placing, receiving, and billing of telephone calls
US6681396B1 (en) 2000-02-11 2004-01-20 International Business Machines Corporation Automated detection/resumption of interrupted television programs
EP1290876A2 (en) 2000-05-23 2003-03-12 United Video Properties, Inc. Interactive television application with watch lists
GB0022370D0 (en) 2000-09-13 2000-10-25 Pace Micro Tech Plc Improvements to televisionn system
US7509662B2 (en) 2000-10-19 2009-03-24 Jlb Ventures, Llc Method and apparatus for generation of a preferred broadcasted programs list
AU2001280665A1 (en) 2000-11-21 2002-06-03 Universal Electronics, Inc. Media return system
US7174512B2 (en) 2000-12-01 2007-02-06 Thomson Licensing S.A. Portal for a communications system
EP2265008A1 (en) 2001-02-21 2010-12-22 United Video Properties, Inc. Systems and methods for interactive program guides with personal video recording features
US20020178444A1 (en) 2001-05-22 2002-11-28 Koninklijke Philips Electronics N.V. Background commercial end detector and notifier
US7272657B2 (en) 2001-07-30 2007-09-18 Digeo, Inc. System and method for displaying video streams ranked by user-specified criteria
US7574474B2 (en) 2001-09-14 2009-08-11 Xerox Corporation System and method for sharing and controlling multiple audio and video streams
US20030066077A1 (en) 2001-10-03 2003-04-03 Koninklijke Philips Electronics N.V. Method and system for viewing multiple programs in the same time slot
US7012653B1 (en) 2001-11-30 2006-03-14 Bellsouth Intellectual Property Corporation Program restart and commercial ending notification method and system
US7194563B2 (en) 2001-12-05 2007-03-20 Scientific-Atlanta, Inc. Disk driver cluster management of time shift buffer with file allocation table structure
US7027460B2 (en) 2001-12-21 2006-04-11 Intel Corporation Method and system for customized television viewing using a peer-to-peer network
US20030126606A1 (en) 2001-12-27 2003-07-03 Koninklijke Philips Esectronics N.V. Hierarchical decision fusion of recommender scores
US20030126605A1 (en) 2001-12-28 2003-07-03 Betz Steve Craig Method for displaying EPG video-clip previews on demand
US20030188317A1 (en) 2002-03-28 2003-10-02 Liew William J. Advertisement system and methods for video-on-demand services
US7197715B1 (en) 2002-03-29 2007-03-27 Digeo, Inc. System and method to provide customized graphical user interfaces via an interactive video casting network
JP3799288B2 (en) 2002-04-05 2006-07-19 キヤノン株式会社 Receiver
US7073189B2 (en) 2002-05-03 2006-07-04 Time Warner Interactive Video Group, Inc. Program guide and reservation system for network based digital information and entertainment storage and delivery system
US8832754B2 (en) 2002-05-03 2014-09-09 Tvworks, Llc System and method for providing synchronized events to a television application
US7849487B1 (en) 2002-05-31 2010-12-07 Microsoft Corporation Review speed adjustment marker
KR20040025073A (en) 2002-09-18 2004-03-24 주식회사 알티캐스트 Method for displaying schedule information on television screen with thumbnail channel image on digital broadcasting
US8050281B2 (en) 2003-01-31 2011-11-01 Qwest Communications International Inc. Alert gateway, systems and methods
US20040181807A1 (en) 2003-03-11 2004-09-16 Theiste Christopher H. System and method for scheduling digital cinema content
US20050166230A1 (en) 2003-03-18 2005-07-28 Gaydou Danny R. Systems and methods for providing transport control
WO2004095825A2 (en) 2003-04-21 2004-11-04 Rgb Networks, Inc. Time-multiplexed multi-program encryption system
WO2004107756A1 (en) 2003-05-30 2004-12-09 Koninklijke Philips Electronics N.V. Ascertaining show priority for recording of tv shows depending upon their viewed status
US20050044570A1 (en) 2003-08-20 2005-02-24 Thomas Poslinski Caching data from multiple channels simultaneously
US20050071865A1 (en) 2003-09-30 2005-03-31 Martins Fernando C. M. Annotating meta-data with user responses to digital content
US8104065B2 (en) 2003-11-13 2012-01-24 Arris Group, Inc. System to provide markers to affect rendering and navigation of content on demand
US7519322B2 (en) 2003-12-04 2009-04-14 International Business Machines Corporation Tracking locally broadcast electronic works
US20050138659A1 (en) 2003-12-17 2005-06-23 Gilles Boccon-Gibod Personal video recorders with automated buffering
US7613313B2 (en) 2004-01-09 2009-11-03 Hewlett-Packard Development Company, L.P. System and method for control of audio field based on position of user
US8238721B2 (en) 2004-02-27 2012-08-07 Hollinbeck Mgmt. Gmbh, Llc Scene changing in video playback devices including device-generated transitions
US7594245B2 (en) 2004-03-04 2009-09-22 Sharp Laboratories Of America, Inc. Networked video devices
WO2005094068A1 (en) 2004-03-09 2005-10-06 Thomson Licensing System and method for customizing programming reminders
US20080320523A1 (en) 2004-04-15 2008-12-25 Ronald Alan Morris Content-progress indicator for an EPG
US8079052B2 (en) 2004-04-23 2011-12-13 Concurrent Computer Corporation Methods, apparatuses, and systems for presenting advertisement content within trick files
WO2005109884A2 (en) 2004-04-30 2005-11-17 Vulcan Inc. Time-based graphical user interface for multimedia content
JP2006019770A (en) 2004-05-31 2006-01-19 Toshiba Corp Broadcast receiving apparatus and broadcast receiving method, and sound reproducing apparatus and sound reproducing method
US20070245379A1 (en) 2004-06-17 2007-10-18 Koninklijke Phillips Electronics, N.V. Personalized summaries using personality attributes
US7290698B2 (en) 2004-08-25 2007-11-06 Sony Corporation Progress bar with multiple portions
US7774811B2 (en) 2004-08-26 2010-08-10 Sony Corporation Method and system for use in displaying multimedia content and status
AU2005295772B2 (en) 2004-10-15 2009-10-29 Opentv, Inc. Speeding up channel change
KR20070090170A (en) 2004-11-30 2007-09-05 코닌클리케 필립스 일렉트로닉스 엔.브이. Apparatus and method for estimating user interest of a program
US7633887B2 (en) 2005-01-21 2009-12-15 Panwar Shivendra S On demand peer-to-peer video streaming with multiple description coding
JP4484730B2 (en) 2005-03-01 2010-06-16 三菱電機株式会社 Digital broadcast receiver
CA2603045A1 (en) 2005-03-28 2006-10-05 The Directv Group, Inc. Interactive mosaic channel video stream with barker channel and guide
US7400364B2 (en) 2005-04-26 2008-07-15 International Business Machines Corporation Sub-program avoidance redirection for broadcast receivers
US7562304B2 (en) * 2005-05-03 2009-07-14 Mcafee, Inc. Indicating website reputations during website manipulation of user information
KR20060128295A (en) 2005-06-10 2006-12-14 엘지전자 주식회사 Method for searching different broadcasting channel
US7532253B1 (en) 2005-07-26 2009-05-12 Pixelworks, Inc. Television channel change picture-in-picture circuit and method
US8424041B2 (en) 2005-09-07 2013-04-16 Sony Corporation Method and system for downloading content to a content downloader
JP4618503B2 (en) 2005-09-09 2011-01-26 ソニー株式会社 Information processing apparatus and method, and program
KR100755692B1 (en) 2005-09-30 2007-09-05 삼성전자주식회사 System and method for downloading contents
US20070083901A1 (en) 2005-10-12 2007-04-12 Bond Madison E System and method for customized program scheduling
CN101310532B (en) 2005-10-14 2013-03-27 联合视频制品公司 Systems and methods for recording multiple programs simultaneously with a single tuner
JP2007115293A (en) 2005-10-17 2007-05-10 Toshiba Corp Information storage medium, program, information reproducing method, information reproducing apparatus, data transfer method, and data processing method
NO327155B1 (en) 2005-10-19 2009-05-04 Fast Search & Transfer Asa Procedure for displaying video data within result presentations in systems for accessing and searching for information
WO2007064987A2 (en) 2005-12-04 2007-06-07 Turner Broadcasting System, Inc. (Tbs, Inc.) System and method for delivering video and audio content over a network
US9015736B2 (en) 2005-12-29 2015-04-21 Rovi Guides, Inc. Systems and methods for episode tracking in an interactive media environment
US20070154169A1 (en) 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for accessing media program options based on program segment interest
US20070157235A1 (en) 2006-01-04 2007-07-05 Lucent Technologies Inc. Method and apparatus for reverting to a preferred program at the end of a commercial interruption
BRPI0706409B1 (en) 2006-01-09 2022-04-19 Interdigital Ce Patent Holdings Multimedia content distribution method and system
JP2007201759A (en) 2006-01-26 2007-08-09 Sony Corp Information processing apparatus and method, as well as program
US8332889B2 (en) 2006-02-10 2012-12-11 Cox Communications, Inc. Generating a personalized video mosaic in a cable services network
AR059550A1 (en) 2006-02-17 2008-04-09 Directv Group Inc DYNAMIC SYSTEM OF EVALUATION OF HEARING INDICES
US20070199040A1 (en) 2006-02-23 2007-08-23 Lawrence Kates Multi-channel parallel digital video recorder
US7962942B1 (en) 2006-02-28 2011-06-14 Rovi Guides, Inc. Systems and methods for enhanced trick-play functions
US8316394B2 (en) 2006-03-24 2012-11-20 United Video Properties, Inc. Interactive media guidance application with intelligent navigation and display features
KR100757231B1 (en) 2006-06-08 2007-09-10 삼성전자주식회사 Method and apparatus for simultaneous watching of multi scene plural channel broadcasting in dmb mobile phone
FR2902568A1 (en) 2006-06-15 2007-12-21 Thomson Licensing Sas METHOD FOR DISPLAYING A MOSAIC IMAGE WITHIN A RECEIVER FOR SELECTING AUDIOVISUAL PROGRAMS, RECEIVERS AND ASSOCIATED SERVERS
CN101110759A (en) 2006-07-20 2008-01-23 朗迅科技公司 Peer-to-peer file download system for IPTV network
US8090358B2 (en) 2006-08-16 2012-01-03 At&T Intellectual Property I, L.P. Methods and computer-readable media for location-based targeted advertising
US8949895B2 (en) 2006-08-18 2015-02-03 The Directv Group, Inc. Mosaic channel video stream with personalized interactive services
WO2008022328A2 (en) 2006-08-18 2008-02-21 Sony Corporation Selective media access through a recommendation engine
US20080133327A1 (en) 2006-09-14 2008-06-05 Shah Ullah Methods and systems for securing content played on mobile devices
US20080086743A1 (en) 2006-10-06 2008-04-10 Infovalue Computing, Inc. Enhanced personal video recorder
US20090044217A1 (en) 2006-12-18 2009-02-12 Lutterbach R Steven System and methods for network TV broadcasts for out-of-home viewing with targeted advertising
US20080152300A1 (en) 2006-12-22 2008-06-26 Guideworks, Llc Systems and methods for inserting advertisements during commercial skip
US20080163059A1 (en) 2006-12-28 2008-07-03 Guideworks, Llc Systems and methods for creating custom video mosaic pages with local content
US8429683B2 (en) 2007-03-23 2013-04-23 Verizon Patent And Licensing Inc. Program viewing history
US9237308B2 (en) 2007-03-30 2016-01-12 Verizon Patent And Licensing Inc. Method and system for providing a transition between linear content and non-linear content
WO2008127737A1 (en) 2007-04-13 2008-10-23 Building B Viewer interface for a content delivery system
US20080300982A1 (en) 2007-05-31 2008-12-04 Friendlyfavor, Inc. Method for enabling the exchange of online favors
US8275764B2 (en) 2007-08-24 2012-09-25 Google Inc. Recommending media programs based on media program popularity
US8646683B2 (en) 2007-10-31 2014-02-11 Koplar Interactive Systems International L.L.C. Method and system for device notification
US20110023077A1 (en) 2007-12-12 2011-01-27 Colin Simon Method, system and apparatus to enable convergent television accessibility on digital television panels with encryption capabilities
US8385536B2 (en) 2008-01-09 2013-02-26 Verizon Patent And Licensing Inc. Automatic telephone number favorites list
US8312486B1 (en) 2008-01-30 2012-11-13 Cinsay, Inc. Interactive product placement system and method therefor
US7822753B2 (en) 2008-03-11 2010-10-26 Cyberlink Corp. Method for displaying search results in a browser interface
US20090249412A1 (en) 2008-03-25 2009-10-01 International Business Machines Corporation Managing acquisition of fee based videos
EP2124451A3 (en) 2008-05-23 2014-03-26 Sony Corporation Content server, information processing apparatus, network device, content distribution method, information processing method, and content distribution system
US8447643B2 (en) 2008-06-02 2013-05-21 Melvin L. Barnes, Jr. System and method for collecting and distributing reviews and ratings
US8209713B1 (en) 2008-07-11 2012-06-26 The Directv Group, Inc. Television advertisement monitoring system
US8867622B2 (en) 2008-08-14 2014-10-21 Broadcom Corporation Method and system for priority-based digital multi-stream decoding
US20100071007A1 (en) 2008-09-12 2010-03-18 Echostar Global B.V. Method and Apparatus for Control of a Set-Top Box/Digital Video Recorder Using a Mobile Device
US8769682B2 (en) 2008-09-18 2014-07-01 Alcatel Lucent Mechanism for identifying malicious content, DoS attacks, and illegal IPTV services
US8875183B2 (en) 2008-10-31 2014-10-28 International Business Machines Corporation Intelligent TV mosaic for IPTV
US8453185B2 (en) 2008-12-08 2013-05-28 Echostar Global B.V. Data transmission from a set-top box
US20100153983A1 (en) 2008-12-15 2010-06-17 Earl Warren Philmon Automated presence for set top boxes
US7975285B2 (en) 2008-12-26 2011-07-05 Kabushiki Kaisha Toshiba Broadcast receiver and output control method thereof
US20110252451A1 (en) 2009-02-05 2011-10-13 Shlomo Turgeman Personal tv gateway stb/router
US9137474B2 (en) 2009-02-26 2015-09-15 At&T Intellectual Property I, L.P. Intelligent remote control
US8769589B2 (en) 2009-03-31 2014-07-01 At&T Intellectual Property I, L.P. System and method to create a media content summary based on viewer annotations
US20100262986A1 (en) 2009-04-08 2010-10-14 Verizon Patent And Licensing Inc. Viewing history
US20100269144A1 (en) 2009-04-17 2010-10-21 Tandberg Television, Inc. Systems and methods for incorporating user generated content within a vod environment
US20100319019A1 (en) 2009-06-12 2010-12-16 Frank Zazza Directing Interactive Content
US8437617B2 (en) 2009-06-17 2013-05-07 Echostar Technologies L.L.C. Method and apparatus for modifying the presentation of content
US8458742B2 (en) 2009-06-30 2013-06-04 Echostar Technologies L.L.C. Apparatus systems and methods for securely sharing content with a plurality of receiving devices
US20110016492A1 (en) 2009-07-16 2011-01-20 Gemstar Development Corporation Systems and methods for forwarding media asset events
US8406431B2 (en) 2009-07-23 2013-03-26 Sling Media Pvt. Ltd. Adaptive gain control for digital audio samples in a media stream
US8364021B2 (en) 2009-08-26 2013-01-29 Echostar Technologies L.L.C. Systems and methods for managing stored programs
US8875167B2 (en) 2009-09-21 2014-10-28 Mobitv, Inc. Implicit mechanism for determining user response to media
US20110109801A1 (en) 2009-11-12 2011-05-12 Thomas Christopher L Method and System for Television Channel Control
WO2011075098A1 (en) 2009-12-16 2011-06-23 Thomson Licensing System and method for protecting advertising cue messages
US10455275B2 (en) 2010-02-16 2019-10-22 Comcast Cable Communications, Llc Disposition of video alerts and integration of a mobile device into a local service domain
BR112012020747A2 (en) 2010-02-19 2016-04-26 Thomson Licensing automatic clip generation along with line peripheral sets.
EP2618562B1 (en) 2010-02-19 2017-11-15 EchoStar Technologies L.L.C. System for searching for online versions of broadcast items
GB2479343A (en) 2010-03-26 2011-10-12 British Broadcasting Corp EPG showing a list of additional episodes in the same TV series when a TV programme is selected
US8855470B2 (en) 2010-04-06 2014-10-07 Time Warner Cable Enterprises Llc Use of multiple embedded messages in program signal streams
US9912721B2 (en) 2010-05-14 2018-03-06 Highlight Broadcast Network, Llc Systems and methods for providing event-related video sharing services
US9564148B2 (en) 2010-05-18 2017-02-07 Sprint Communications Company L.P. Isolation and modification of audio streams of a mixed signal in a wireless communication device
US8995685B2 (en) 2010-05-28 2015-03-31 Echostar Technologies L.L.C. Apparatus, systems and methods for limiting output volume of a media presentation device
WO2011152014A1 (en) 2010-06-01 2011-12-08 パナソニック株式会社 Content processing device, television receiver, content processing method
US9213986B1 (en) 2010-06-29 2015-12-15 Brian K. Buchheit Modified media conforming to user-established levels of media censorship
FR2962290A1 (en) 2010-06-30 2012-01-06 Alcatel Lucent METHOD FOR DISPLAYING ADAPTED AUDIOVISUAL CONTENTS AND CORRESPONDING SERVER
JP2012029019A (en) 2010-07-23 2012-02-09 Hitachi Consumer Electronics Co Ltd Content reproducing device
US20120052941A1 (en) 2010-08-28 2012-03-01 Mo Cheuong K Method and system for multiple player, location, and operator gaming via interactive digital signage
JP2012060385A (en) 2010-09-08 2012-03-22 Fujitsu Ltd Succession communication management device and succession communication management method
EP2617208A1 (en) 2010-09-17 2013-07-24 Thomson Licensing Method and system for determining identity/presence of a mobile device user for control and interaction in content distribution
US8548303B2 (en) 2010-11-03 2013-10-01 Cisco Technology, Inc. Reconciling digital content at a digital media device
US9137585B2 (en) 2011-01-13 2015-09-15 BlackArrow, INC Method and apparatus for inserting advertisements in content
US8689258B2 (en) 2011-02-18 2014-04-01 Echostar Technologies L.L.C. Apparatus, systems and methods for accessing an initial portion of a media content event
WO2012117278A2 (en) 2011-02-28 2012-09-07 Telefonaktiebolaget Lm Ericsson (Publ) Electronically communicating media recommendations responsive to preferences for an electronic terminal
US9357154B2 (en) 2011-03-11 2016-05-31 Echostar Technologies L.L.C. Apparatus, systems and methods for accessing missed media content
US8973068B2 (en) 2011-04-08 2015-03-03 Verizon Patent And Licensing Inc. Video on demand delivery optimization over combined satellite and wireless broadband networks
US20120278837A1 (en) 2011-04-29 2012-11-01 Sling Media Inc. Presenting related content during a placeshifting session
EP2525569A1 (en) 2011-05-20 2012-11-21 Eldon Technology Limited Enhanced programme preview content
CN103718543A (en) 2011-07-27 2014-04-09 汤姆逊许可公司 Variable real time buffer and apparatus
KR20140051994A (en) 2011-07-28 2014-05-02 톰슨 라이센싱 Audio calibration system and method
AU2011205223C1 (en) 2011-08-09 2013-03-28 Microsoft Technology Licensing, Llc Physical interaction with virtual objects for DRM
US8627349B2 (en) 2011-08-23 2014-01-07 Echostar Technologies L.L.C. User interface
US20130074109A1 (en) 2011-09-20 2013-03-21 Sidebar, Inc. Television listing user interface based on trending
US9930311B2 (en) 2011-10-20 2018-03-27 Geun Sik Jo System and method for annotating a video with advertising information
US9077947B2 (en) 2011-11-09 2015-07-07 Microsoft Technology Licensing, Llc Presenting linear and nonlinear content via DVR
US9215507B2 (en) 2011-11-21 2015-12-15 Verizon Patent And Licensing Inc. Volume customization
GB201122276D0 (en) 2011-12-23 2012-02-01 Mubi Uk Ltd Method and apparatus for accessing media
JP2013157962A (en) 2012-01-31 2013-08-15 Toshiba Corp Electronic apparatus, external device, control method of electronic apparatus, and control program of electronic apparatus
US9137578B2 (en) 2012-03-27 2015-09-15 Roku, Inc. Method and apparatus for sharing content
US20130283162A1 (en) 2012-04-23 2013-10-24 Sony Mobile Communications Ab System and method for dynamic content modification based on user reactions
US9767259B2 (en) 2012-05-07 2017-09-19 Google Inc. Detection of unauthorized content in live multiuser composite streams
US8990418B1 (en) 2012-06-01 2015-03-24 Google Inc. Providing data feeds for video programs
WO2014018365A2 (en) 2012-07-26 2014-01-30 Jvl Ventures, Llc Systems, methods, and computer program products for receiving a feed message
US20140123160A1 (en) 2012-10-24 2014-05-01 Bart P.E. van Coppenolle Video presentation interface with enhanced navigation features
WO2014072742A1 (en) 2012-11-09 2014-05-15 Camelot Strategic Solutions Limited Improvements relating to audio visual interfaces
US20140139555A1 (en) 2012-11-21 2014-05-22 ChatFish Ltd Method of adding expression to text messages
US9292160B2 (en) 2012-11-30 2016-03-22 Verizon and Redbox Digital Entertainment Services, LLC Systems and methods for presenting media program accessibility information
US9300939B2 (en) 2012-11-30 2016-03-29 Verizon Patent And Licensing Inc. Methods and systems for resolving conflicts in a multi-tuner digital video recording system
US9363028B2 (en) 2013-01-25 2016-06-07 Time Warner Cable Enterprises Llc Apparatus and methods for catalog data distribution
US9204186B2 (en) 2013-03-13 2015-12-01 Comcast Cable Communications, Llc Buffering content
US10880609B2 (en) 2013-03-14 2020-12-29 Comcast Cable Communications, Llc Content event messaging
US9602875B2 (en) 2013-03-15 2017-03-21 Echostar Uk Holdings Limited Broadcast content resume reminder
US9258614B2 (en) 2013-03-15 2016-02-09 Time Warner Cable Enterprises Llc System and method for resolving scheduling conflicts in multi-tuner devices and systems
US9253533B1 (en) 2013-03-22 2016-02-02 Amazon Technologies, Inc. Scene identification
US20140325556A1 (en) 2013-04-26 2014-10-30 Microsoft Corporation Alerts and web content over linear tv broadcast
US8973038B2 (en) 2013-05-03 2015-03-03 Echostar Technologies L.L.C. Missed content access guide
US20140333841A1 (en) 2013-05-10 2014-11-13 Randy Steck Modular and scalable digital multimedia mixer
US20140351045A1 (en) 2013-05-23 2014-11-27 LNO (Official.fm) SA System and Method for Pairing Media Content with Branded Content
US9930404B2 (en) 2013-06-17 2018-03-27 Echostar Technologies L.L.C. Event-based media playback
US9378772B2 (en) 2013-06-27 2016-06-28 Rovi Guides, Inc. Systems and methods for visualizing storage availability of a DVR
US9848249B2 (en) 2013-07-15 2017-12-19 Echostar Technologies L.L.C. Location based targeted advertising
US11134304B2 (en) 2013-07-31 2021-09-28 Time Warner Cable Enterprises Llc Methods and apparatus that facilitate channel switching during commercial breaks and/or other program segments
US9066156B2 (en) 2013-08-20 2015-06-23 Echostar Technologies L.L.C. Television receiver enhancement features
US9113200B2 (en) 2013-09-30 2015-08-18 Verizon Patent And Licensing Inc. Live channel switching and return during commercial breaks
US9420333B2 (en) 2013-12-23 2016-08-16 Echostar Technologies L.L.C. Mosaic focus control
US9860477B2 (en) 2013-12-23 2018-01-02 Echostar Technologies L.L.C. Customized video mosaic
US9380342B2 (en) 2014-02-28 2016-06-28 Rovi Guides, Inc. Systems and methods for control of media access based on crowd-sourced access control data and user-attributes
US9641791B2 (en) 2014-03-03 2017-05-02 Microsoft Technology Licensing, Llc Bandwidth aware digital video recording (DVR) scheduling
US9959744B2 (en) 2014-04-25 2018-05-01 Motorola Solutions, Inc. Method and system for providing alerts for radio communications
US9681196B2 (en) 2014-08-27 2017-06-13 Echostar Technologies L.L.C. Television receiver-based network traffic control
US9628861B2 (en) 2014-08-27 2017-04-18 Echostar Uk Holdings Limited Source-linked electronic programming guide
US9936248B2 (en) 2014-08-27 2018-04-03 Echostar Technologies L.L.C. Media content output control
US9681176B2 (en) 2014-08-27 2017-06-13 Echostar Technologies L.L.C. Provisioning preferred media content
US20160073172A1 (en) 2014-09-05 2016-03-10 Echostar Uk Holdings Limited Broadcast event notifications
US9565474B2 (en) 2014-09-23 2017-02-07 Echostar Technologies L.L.C. Media content crowdsource
US10432296B2 (en) 2014-12-31 2019-10-01 DISH Technologies L.L.C. Inter-residence computing resource sharing
US9800938B2 (en) 2015-01-07 2017-10-24 Echostar Technologies L.L.C. Distraction bookmarks for live and recorded video

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070154163A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for creating aggregations of episodes of series programming in order
US20090325523A1 (en) * 2008-06-30 2009-12-31 Samsung Electronics Co., Ltd. Broadcast reception apparatus and operating method thereof
US20130145023A1 (en) * 2010-08-19 2013-06-06 Dekai Li Personalization of information content by monitoring network traffic
US20130061313A1 (en) * 2011-09-02 2013-03-07 Ian Henry Stuart Cullimore Ultra-low power single-chip firewall security device, system and method
US20130346302A1 (en) * 2012-06-20 2013-12-26 Visa International Service Association Remote Portal Bill Payment Platform Apparatuses, Methods and Systems
US20150118992A1 (en) * 2013-10-25 2015-04-30 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9602875B2 (en) 2013-03-15 2017-03-21 Echostar Uk Holdings Limited Broadcast content resume reminder
US9930404B2 (en) 2013-06-17 2018-03-27 Echostar Technologies L.L.C. Event-based media playback
US10158912B2 (en) 2013-06-17 2018-12-18 DISH Technologies L.L.C. Event-based media playback
US10524001B2 (en) 2013-06-17 2019-12-31 DISH Technologies L.L.C. Event-based media playback
US9848249B2 (en) 2013-07-15 2017-12-19 Echostar Technologies L.L.C. Location based targeted advertising
US10297287B2 (en) 2013-10-21 2019-05-21 Thuuz, Inc. Dynamic media recording
US10045063B2 (en) 2013-12-23 2018-08-07 DISH Technologies L.L.C. Mosaic focus control
US9609379B2 (en) 2013-12-23 2017-03-28 Echostar Technologies L.L.C. Mosaic focus control
US9420333B2 (en) 2013-12-23 2016-08-16 Echostar Technologies L.L.C. Mosaic focus control
US9860477B2 (en) 2013-12-23 2018-01-02 Echostar Technologies L.L.C. Customized video mosaic
US9621959B2 (en) 2014-08-27 2017-04-11 Echostar Uk Holdings Limited In-residence track and alert
US9936248B2 (en) 2014-08-27 2018-04-03 Echostar Technologies L.L.C. Media content output control
US9681176B2 (en) 2014-08-27 2017-06-13 Echostar Technologies L.L.C. Provisioning preferred media content
US9628861B2 (en) 2014-08-27 2017-04-18 Echostar Uk Holdings Limited Source-linked electronic programming guide
US9961401B2 (en) 2014-09-23 2018-05-01 DISH Technologies L.L.C. Media content crowdsource
US9565474B2 (en) 2014-09-23 2017-02-07 Echostar Technologies L.L.C. Media content crowdsource
US10433030B2 (en) 2014-10-09 2019-10-01 Thuuz, Inc. Generating a customized highlight sequence depicting multiple events
US11290791B2 (en) 2014-10-09 2022-03-29 Stats Llc Generating a customized highlight sequence depicting multiple events
US10419830B2 (en) 2014-10-09 2019-09-17 Thuuz, Inc. Generating a customized highlight sequence depicting an event
US11882345B2 (en) 2014-10-09 2024-01-23 Stats Llc Customized generation of highlights show with narrative component
US10536758B2 (en) 2014-10-09 2020-01-14 Thuuz, Inc. Customized generation of highlight show with narrative component
US11863848B1 (en) 2014-10-09 2024-01-02 Stats Llc User interface for interaction with customized highlight shows
US11778287B2 (en) 2014-10-09 2023-10-03 Stats Llc Generating a customized highlight sequence depicting multiple events
US11582536B2 (en) 2014-10-09 2023-02-14 Stats Llc Customized generation of highlight show with narrative component
US10432296B2 (en) 2014-12-31 2019-10-01 DISH Technologies L.L.C. Inter-residence computing resource sharing
US9800938B2 (en) 2015-01-07 2017-10-24 Echostar Technologies L.L.C. Distraction bookmarks for live and recorded video
US10349114B2 (en) 2016-07-25 2019-07-09 DISH Technologies L.L.C. Provider-defined live multichannel viewing events
US10015539B2 (en) 2016-07-25 2018-07-03 DISH Technologies L.L.C. Provider-defined live multichannel viewing events
US10869082B2 (en) 2016-07-25 2020-12-15 DISH Technologies L.L.C. Provider-defined live multichannel viewing events
US10462516B2 (en) 2016-11-22 2019-10-29 DISH Technologies L.L.C. Sports bar mode automatic viewing determination
US10021448B2 (en) 2016-11-22 2018-07-10 DISH Technologies L.L.C. Sports bar mode automatic viewing determination
US11373404B2 (en) 2018-05-18 2022-06-28 Stats Llc Machine learning for recognizing and interpreting embedded information card content
US11138438B2 (en) 2018-05-18 2021-10-05 Stats Llc Video processing for embedded information card localization and content extraction
US11594028B2 (en) 2018-05-18 2023-02-28 Stats Llc Video processing for enabling sports highlights generation
US11615621B2 (en) 2018-05-18 2023-03-28 Stats Llc Video processing for embedded information card localization and content extraction
US11682278B2 (en) * 2018-06-04 2023-06-20 Apple Inc. Data-secure sensor system
US10762755B2 (en) * 2018-06-04 2020-09-01 Apple Inc. Data-secure sensor system
US11264048B1 (en) 2018-06-05 2022-03-01 Stats Llc Audio processing for detecting occurrences of loud sound characterized by brief audio bursts
US11025985B2 (en) 2018-06-05 2021-06-01 Stats Llc Audio processing for detecting occurrences of crowd noise in sporting event television programming
US11922968B2 (en) 2018-06-05 2024-03-05 Stats Llc Audio processing for detecting occurrences of loud sound characterized by brief audio bursts

Also Published As

Publication number Publication date
US9681196B2 (en) 2017-06-13
WO2016030477A1 (en) 2016-03-03

Similar Documents

Publication Publication Date Title
US9681196B2 (en) Television receiver-based network traffic control
US9961401B2 (en) Media content crowdsource
US9936248B2 (en) Media content output control
US9628861B2 (en) Source-linked electronic programming guide
US9681176B2 (en) Provisioning preferred media content
US9621959B2 (en) In-residence track and alert
US10200740B2 (en) Hybrid electronic programming guide
US10771859B2 (en) Provisioning commercial-free media content
US10405042B2 (en) Television broadcast dynamic recording calibration
CA3017130C (en) Television receiver authorization over internet protocol network
US8832743B2 (en) Managing remote distribution of content recorded at a television receiver
US10432984B2 (en) Context-sensitive notification display
US10237624B2 (en) Television receiver communication and resource sharing
US9197942B2 (en) Television receiver cloud service augmentation
US9491514B2 (en) Media content bookmarking
US10499103B2 (en) Television receiver privacy control
US9124936B2 (en) Mixed mode television receiver
US10904623B2 (en) Device-specific feature recommendations

Legal Events

Date Code Title Description
AS Assignment

Owner name: ELDON TECHNOLOGY LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MOUNTAIN, DALE LLEWELYN;REEL/FRAME:033622/0763

Effective date: 20140826

AS Assignment

Owner name: ECHOSTAR UK HOLDINGS LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ELDON TECHNOLOGY LIMITED;REEL/FRAME:034650/0050

Effective date: 20141029

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: ECHOSTAR TECHNOLOGIES INTERNATIONAL CORPORATION, C

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ECHOSTAR UK HOLDINGS LIMITED;REEL/FRAME:041672/0080

Effective date: 20170207

Owner name: ECHOSTAR TECHNOLOGIES L.L.C., COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ECHOSTAR TECHNOLOGIES INTERNATIONAL CORPORATION;REEL/FRAME:041674/0954

Effective date: 20170207

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: DISH TECHNOLOGIES L.L.C., COLORADO

Free format text: CHANGE OF NAME;ASSIGNOR:ECHOSTAR TECHNOLOGIES L.L.C.;REEL/FRAME:046860/0734

Effective date: 20180202

AS Assignment

Owner name: DISH TECHNOLOGIES L.L.C., COLORADO

Free format text: CONVERSION;ASSIGNOR:ECHOSTAR TECHNOLOGIES L.L.C.;REEL/FRAME:046737/0610

Effective date: 20180201

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

AS Assignment

Owner name: U.S. BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT, MINNESOTA

Free format text: SECURITY INTEREST;ASSIGNORS:DISH BROADCASTING CORPORATION;DISH NETWORK L.L.C.;DISH TECHNOLOGIES L.L.C.;REEL/FRAME:058295/0293

Effective date: 20211126